Re: [Fwd: SOT: Evolution and gpg signature verification (was: Re: updating gpg keys)]

2002-10-11 Thread Derek D. Martin
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, mike ledoux hath spake thusly:
>   gpg --keyserver keyserver.kjsl.com --send-key 

This key server now also seems to be rejecting connections...

- -- 
Derek D. Martin
http://www.pizzashack.org/
GPG Key ID: 0x81CFE75D

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9pzdadjdlQoHP510RApaWAJ0erIpqP1Jp3CpsoX0QjnsL5MVsRACfdUp2
1KEGofuRKy4UDveJ69Q0JBQ=
=HNXc
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: 2.5.41: wups!

2002-10-10 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Ken Ambrose hath spake thusly:
> Bottom line: I would -hate- to spam the LKM list, but I think they --
> perhaps Alan Cox, especially -- are interested in hearing about hard drive
> corruption.  Anyone know who I should mail?  Or should I at all?  Might
> 2.5.41 have known IDE issues?

For reporting bugs, see this URL:

  http://www.kernel.org/pub/linux/docs/lkml/reporting-bugs.html

Don't run development kernels on machines that you care about! =8^)

- -- 
Derek D. Martin
http://www.pizzashack.org/
GPG Key ID: 0x81CFE75D

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9pcmrdjdlQoHP510RAsqjAJ0WqvJ/919t79+2rCI9yRJBkdtPFwCgqODI
1uG9/LaQzWQMIrLGEJVD1lQ=
=JoVI
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: [Fwd: SOT: Evolution and gpg signature verification (was: Re: updating gpg keys)]

2002-10-09 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Derek D. Martin hath spake thusly:
> > gpg --keyserver keyserver.kjsl.com --send-key 
> 
> I just did this.  You may want to try it again.  =8^)

It didn't help me... when I update my own key, I still get an invalid
subkey binding.

- -- 
Derek D. Martin
http://www.pizzashack.org/
GPG Key ID: 0x81CFE75D

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9pIicdjdlQoHP510RAo+JAJ9l8408PVGRtktYwSpaLh+L+CaXoQCgm06I
lt8NYewNDcxETLNFd65G0FY=
=hC4t
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: [Fwd: SOT: Evolution and gpg signature verification (was: Re: updating gpg keys)]

2002-10-09 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, mike ledoux hath spake thusly:
> I may have forgotten to mention in my earlier message that
> keyserver.kjsl.com deals with keys that have multiple subkeys properly,
> but you need to send your key to it directly in order for it to do so.
> If keyserver.kjsl.com gets your key from another keyserver, it can't
> do the right thing as the other keyserver has already mangled your key
> beyond repair.  The fix for this is simple & quick:
> 
>   gpg --keyserver keyserver.kjsl.com --send-key 

I just did this.  You may want to try it again.  =8^)

- -- 
Derek D. Martin
http://www.pizzashack.org/
GPG Key ID: 0x81CFE75D

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9pIQwdjdlQoHP510RAiG3AJ9E4gqbeILUfSWl+I3kVfLdPuOSKQCfUh+E
xaiouT/Pd8tIxhAUjgGY770=
=p2j3
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: [Fwd: SOT: Evolution and gpg signature verification (was: Re: updating gpg keys)]

2002-10-09 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Paul Iadonisi hath spake thusly:
> > gpg: BAD signature from "Derek D. Martin (for signing software)
> > <[EMAIL PROTECTED]>"
> > 
> >   Is the warning message about the deprecated --honor-http-proxy
> >   option

Maybe...  Easiest way to find out is to get rid of it.  But I don't
think that's the problem.  IIRC, Evolution only supports PGP-MIME,
which I would be more than happy to use, except the rest of the world
(besides Mutt) DOES NOT support it.  That might be the problem.  Or,
it could just be a bug in Evolution.

- -- 
Derek D. Martin
http://www.pizzashack.org/
GPG Key ID: 0x81CFE75D

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9pIAcdjdlQoHP510RAimtAKCibvmkmGPJyjvxvf2hwby4kxzvtgCgtWv2
+ZecYg5Wx6He14JI5mo3euE=
=WuqU
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: [Fwd: SOT: Evolution and gpg signature verification (was: Re: updating gpg keys)]

2002-10-09 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Paul Iadonisi hath spake thusly:
> > gpg: BAD signature from "Derek D. Martin (for signing software)
> > <[EMAIL PROTECTED]>"
> > 
> >   Is the warning message about the deprecated --honor-http-proxy option

Maybe...  Easiest way to find out is to get rid of it.  But I don't
think that's the problem.  IIRC, Evolution only supports PGP-MIME,
which I would be more than happy to use, except the rest of the world
(besides Mutt) DOES NOT support it.

- -- 
Derek D. Martin
http://www.pizzashack.org/
GPG Key ID: 0x81CFE75D

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9pH87djdlQoHP510RAoUxAJ92k75md6RKMypg3iY7aWcW2xJ8BQCfYNot
9htjA7SMAXXYFjn8YwP0Vp4=
=WRcW
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: updating gpg keys

2002-10-09 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, mike ledoux hath spake thusly:
> No need for a script, just use 'gpg --refresh-keys'.  Also, you might want
> to start using '--keyserver keyserver.kjsl.com' instead of pgp.mit.edu,
> as the kjsl keyserver supports multiple subkeys properly.

You must have a newer gpg than I have...

  $ gpg --refresh-keys
  gpg: Invalid option "--refresh-keys"

I've also read (albeit quite a while ago) the GPG users manual, and
there was no mention of such an option...

Thanks for the tip on the keyserver though!

- -- 
Derek D. Martin
http://www.pizzashack.org/
GPG Key ID: 0x81CFE75D

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9pGzadjdlQoHP510RAtiWAKCbiZAFkw0E5DKjixfpxhyzbu+KkwCgjKKF
CTs6GIsUx1Ylo+qSGE+EJr8=
=vLYM
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



updating gpg keys

2002-10-09 Thread Derek D. Martin

At one point, quite possibly at the BLU keysigning, someone mentioned
that it would be useful to have a script that would automatically
update the keys on your keyring.  The purpose of doing so is to obtain  
the latest signatures on keys that you have, and widen your ring of
trust.  I just hacked up a little perl script to do this.  You could
add it to your crontab to make sure it's done automatically for you,
every so often...

I provide it here in the hope that it will be useful to someone.  =8^)
You could also do the same thing with --send-key, if your keys are
changing often enough through means other than downloading them via
keyservers...  Not sure how useful that would be though, so I didn't
bother to include it in the script.

-- 
Derek D. Martin
http://www.pizzashack.org/
GPG Key ID: 0x81CFE75D



#!/usr/bin/perl

my $gpg = "/usr/bin/gpg";
my $keysv = "--keyserver pgp.mit.edu";

open(GETGPGKEYS, "$gpg --list-keys|");

while (){

if (/^pub/){
s!^.*[0-9]{3,4}[dDgGR]/([0-9A-F]*) .*!0x$1!;
system("$gpg $keysv --recv-key $_");
}
}




Re: Complexity and user confusion (was: Red Hat's Bluecurve)

2002-10-07 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, [EMAIL PROTECTED] hath spake thusly:
>   First, I agree with you,.  Removing options just for the sake of
> dumbing-down the UI is, well, dumb.

The GNOME developers don't agree...

>   Second: The way to solve this problem (for the end-user) is with what I
> (and others) call "User Levels".  Basically, you tell the software what your
> experience level is, and it adjusts the UI accordingly.

Sounds perfectly reasonable to me, and has been suggested in several
threads on the GNOME usability list.  They're not interested...

>   I have seen user levels implemented in only two places: Once was the
> venerable GeoWorks (nee PC/GEOS) GUI for MS-DOS.  The other is in the
> "Nautilus" system browser.

If this ever did exist in Nautilus, it's been removed.  Actually
another place this existed is in the Sawfish WM.  It's apparently been
removed from there as well.

Incidentally, by default Sawfish isn't even installed on RH8
systems...

>   Lastly: Many corporations do, in fact, consider removing options
> to be an advantage.  Why?  It decreases training costs.

I wonder how true that is, in practice.  It makes a certain amount of
sense; but I suspect the reality is that the same amount of time (and
therefore money) is/would be spent on user training.  Why?  Ever been
in a corporate computer training class?  I have.  They only cover the
(extreme) basics anyway.  The extra options are, well, extra (and
therefore not covered).

One more point: corporations are not users.  They are abstract
entities.  Their employees are the users.  Unfortunately,
corporations' decisions about what to run or what is good has nothing
to do with what makes their employees (the users) happy (and in theory
more productive); only money does.  Corporations are the ones that
make software sales profitable, by and large, so the actual users of
the software suffer.

- -- 
Derek D. Martin
http://www.pizzashack.org/
GPG Key ID: 0x81CFE75D

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9onRWdjdlQoHP510RArYzAJ9xlH/mwN6vaqSQf05v+N94NVJVdwCgiw6Q
iZTeTjpp9MFVjPep9iXvfZQ=
=Zjxf
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: RH 8.0 Question

2002-10-07 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, [EMAIL PROTECTED] hath spake thusly:
>   It used to be under "Foot -> Programs -> Settings -> Desktop -> Window
> Manager", although I expect you already knew that.
> 
>   One thing that has worked for finding hidden stuff for me before: Get a
> shell prompt, and run "gnomecc".  That invokes the "GNOME Control Center",
> as opposed to using the "Foot" menus.  Or, at least, it did under GNOME 1.x.

You haven't yet used GNOME 2, have you?  :)  The GNOME developers have
decided that configurability is not what users want, and are
effectively doing away with it.  There is no mechanism provided by
GNOME 2 to change your window manager.  Additionally, many, many of
the things which previously WERE configurable, no longer are.

I'm no longer a GNOME user...

- -- 
Derek D. Martin
http://www.pizzashack.org/
GPG Key ID: 0x81CFE75D

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9onGjdjdlQoHP510RAnkRAJoDD0ccJf8yWoQqtiV1YmjRh5NJrwCfREAP
SnYVX5P5btFRgFJnT0cCGGQ=
=IgtK
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: Red Hat's Bluecurve (was: Red Hat 8.0 is 'official')

2002-10-07 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Paul Iadonisi hath spake thusly:
> > - and an X.3 release is pretty much unheard of, and IMO,
> >   indicative of just how much was wrong with the entire 7.x 
> >   series :)
> 
>   Minor nit: I know the inside story about why there was a 7.3 and can
> only say that it had zero to do with the problems or lack of problems
> with 7.2.

Yeah, I concur.  And actually, I thought 7.1 and 7.2 were good, albeit
after updates.  I have generally avoided .0 releases until now...  My
personal philosophy has been not to use ANY distro that hasn't been
out for 3 months, so that I can let someone else find all the bugs for
me...  =8^)

> > >As a rule of thumb - don't dot oh ?
> > 
> > I certainly don't :)
> 
>   I usually don't, but this time I took the plunge since I was much more
> involved in testing betas than before.  I haven't seen any major
> problems with it (other than problems that are not Red Hat specific,
> outlined in my previous two posts on the topic).

Agreed.  I also took the plunge, as I've heard really good things
about it from people I know who either work at Red Hat (but remain
impartial despite), or who've used the betas.  My main complaint is
also GNOME.  I used to like it, but now I find it distasteful.  Too
much functionality is gone...  It does look nice though.  But then, so
does KDE3.  The reason I don't use that is, again, I don't like their
window manager.

I think I'm with Paul, I'm switching back to FVWM(2).  The problem there
is rebuilding from scratch a useable config...  It's a bit of a
monster to configure.  But at least I /can/ configure it the way I
want it...

>   Given the major version change in the compiler, the desktop work, and
> the inclusion of OpenOffice.org, I think they've done *much* better job
> than the previous three dot-oh releases.

I agree.

- -- 
Derek D. Martin
http://www.pizzashack.org/
GPG Key ID: 0x81CFE75D

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9oeLgdjdlQoHP510RAilfAKCXLxgLOHxLGJpOg2Xq8cHONXg/2gCcDzWF
L60ccmqAG+qRYLWkzssffgM=
=iPoz
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: MP3 + GPL = illegal (was: Red Hat's Bluecurve)

2002-10-05 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, [EMAIL PROTECTED] hath spake thusly:
> On 5 Oct 2002, at 10:35pm, [EMAIL PROTECTED] wrote:
> > I also wasn't pleased with the lack of mp3 support.
> 
>   It is worth emphasizing that, which the changes in policy regarding MP3
> patent licensing, distribution of any GPL'ed program that supports MP3 is
> *illegal*.  Section 7 of the GPL.  Red Hat does not have much choice in the
> matter.  Any distribution that does otherwise is, quite simply, breaking the
> law, and violating the GPL.

Well, I was going to refute that; the xmms home page had a note from
the authors of the MP3 codec that explained what was REALLY going on.
I'd intended to explain that open-source MP3 players were permitted
under the terms of their license, and in fact the terms have not
changed at all; and to provide a link to where this was explained.
However, the xmms home page has been hacked.  It's mildly amusing, as
such things go (I don't advocate defacing web pages, and in general
find such behavior repugnant).

When they discover the treachery, I imagine the folks at xmms.org will
have the statement back up concerning the license issues.  See it at
http://www.xmms.org/


- -- 
Derek D. Martin
http://www.pizzashack.org/
GPG Key ID: 0x81CFE75D

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9n8OpdjdlQoHP510RApKnAKCYmja9GJZNXUdPu1lSs/SGf1m2vwCgrqBk
KNssxT9qFQuiXB7YnoUw/70=
=jcOV
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: SSH suthentication problems thru (versus to) a given host

2002-10-04 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Michael O'Donnell hath spake thusly:
> The problem is that SSH apparently fails to distinguish
> between SSH connecting TO a system versus THRU a system;
> when I switch (between saying
[SNIP]
> Suggestions?

1. Turn off StrictHostKeyChecking (if it's on) and ignore the warning
message.

2. IIRC, SSH host keys are stored using either the IP address, or the
host name you used to connect.  If the machine has more than one host
name, you can use one to connect to it directly, and the other to
connect through it to the forward-connected host.  This will create
different host keys based on the different name.  Alternately, you
might be able to accomplish the same thing by using the IP address of
the host for one and the name for the other.

I haven't tried this in quite some time, but it used to work for me
when I was sshing from work to two different systems on my home
network...  This is prolly circa 2000 (and OpenSSH v2.something). It's
certainly possible that things have changed enough since then, or that
it may require more control over your host resolution situation that
you have, such that this won't work for you...  

- -- 
Derek D. Martin
http://www.pizzashack.org/
GPG Key ID: 0x81CFE75D

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9ng/tdjdlQoHP510RAuOIAJ96zZakyXXapRD0H6Ff3/2mS+uHgQCdHDjV
Wr8/yaNpmNFE5UfScpUbEfM=
=VCT0
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



LUG at UML

2002-09-30 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Various people, and maddog in particular, once expressed an interest
in getting U-Mass Lowell involved in LUG meetings.  At the time, UML
had a "Linux User Group" which, as it turns out, existed solely for the
purpose of providing students access to a Linux-based web server that
allowed them to create their own CGI scripts.  Well, things may be a
little different now.  The following was posted on the CS department's
message system:


Message 8865:
- From msgs-list-owner Sun Sep 22 00:31:55 2002
Subject: *NEW* Linux Users Group Forming...
(19 lines) More? [ynq] 

Hello all,

   With the growing popularity of linux in the computer world as well
as here on campus, I'd like to start a LUG (Linux User Group) for those
interested in discussing, learning, or improving their linux skills. 

The group name for now is SLUG (Students' Linux User Group) - and no
time or day(s) have been set for meetings. i'd like to have a
preliminary meeting so we can determine what day and at what times are
best for everyone interested, and also to determine topics and events.

So if you are interested in taking part in this group, please send an
email to [EMAIL PROTECTED] - please include a time that is best for you
to get together for a preliminary meeting. thanks.

- -justin pessa

rm -rf /bin/laden

- -


- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9mK0DdjdlQoHP510RAk69AJ0QdiuSrC2lDni2/bTu/Zg/XEEj6ACfU96L
fPJEAW28cLJFb7+9abCmZX4=
=Wi/k
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: Anyone ran into this? Domain disabled by Verisign claiming lack of payment...

2002-09-27 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Randy Edwards hath spake thusly:
> >I'm loathe to use Verisign for anything...
> 
>I concur wholeheartedly.  Those slimy #*(@%! bastards held one of my 
> domains hostage (offline) for over a month telling me the only way they 
> could allow me to get the site live again and transfer the domain was to 
> pay 2 years worth of registration fees to them.
> 
>I cheer every time I see their stock go down.

I had the exact same experience.  I allowed my domain to expire after
trying unsucessfully for OVER A YEAR to get them to update my DNS
servers and contact information (before my domain registration had
expired, in case you were wondering).  I mistakenly chose not to renew
my registration, so that I might simply re-register with another
domain registrar after its expiration.  They held my domain hostage
for years, until finally it's now owned by a domain squatter.

I hope they all rot in hell.

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9lOC3djdlQoHP510RAh1zAJ9sP2UxLIQqaukfBNF6Lp3stF0b/ACfY3M4
wnveDpjXwMER/tdU+ylQvpw=
=PvHc
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: OT (sorta) Removing Linux

2002-09-25 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Neal Richardson hath spake thusly:
> I have swapped out motherboards using windows me and after several ok
> like 10 reboots it did in fact work fine.

I've done this with win98 as well, but with varying success.  It
/usually/ works, but I think the point is there are no guarantees, and
users do so at their own risk.  Microsoft does not want to be blamed
if it doesn't work for you.  Of course, as we all know, it actually is
their fault.  Linux, for example, has no such problems...

Mmmm, donuts...

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9kiDTdjdlQoHP510RAuBOAJ9MSsRQ0A9jIA2g1jXtyD9PImOolQCeK1HZ
TxMLZAG1eYvm/8OlcIeueCc=
=3HT5
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: ssh port redirection ?

2002-09-25 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, [EMAIL PROTECTED] hath spake thusly:
> >ssh pll@system-b -L 8110:pop-server:110
> >fetchmail --protocol POP3 --port 8110 localhost
> 
> Is this supposed to be a single command line, or 2 separate ones?

Two.

> 
> I would guess 2 separate ones, yet when I do:
> 
>   ssh pll@system-b -L 8110:pop-server:110
> 
> I end up logged into system-b at a command prompt.

Yes, you do.  Unfortunately, ssh ties up a terminal whenever you do a
port redirection; i.e. you must log into the system to do this.  It's
possible for the ssh session to not run any command with the -N
option, but this still ties up a terminal (it just sits there, as if
some program were running in the foreground, producing no output --
because that's exactly what's happening).

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9kg7HdjdlQoHP510RAjghAJ9KpZ54gVU2/t6O3byaUS8gnrx94ACeMS5x
Ag9oQzuGYjYKro4jlbsugIo=
=YaTD
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: bash question

2002-09-23 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Thomas M. Albright hath spake thusly:
> If the due date is greater than today, it outputs the message "Due in x
> days." If the due date is less than today I get a message saying "You
> are -x days past due." How can I convert the negative number into a
> positive one in bash?

  var=`echo $var | sed 's/-//'`

or

  # this is portable, but not as efficient as bash math
  if [ $var -lt 0 ]; then
var=`expr 0 - $var`
  fi


- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9j1gLdjdlQoHP510RAgKrAKCAzvEpQ7bIhgDAhNeraF79XObtwACcDeHM
15PQIaIFgyGA1vbbhyZU79c=
=hjsI
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: Sniffer detectors for Linux?

2002-09-19 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Thomas Charron hath spake thusly:
> Quoting "Derek D. Martin" <[EMAIL PROTECTED]>:
> > > Hmmm.  Valid point.  I know a fair bit about low-level ethernet
> > stuff,
> > > so: wouldn't it be possible to set up a MAC:IP table of some sort?  
> > To what end?  Suppose the sniffer doesn't configure an IP address?
> 
>   Then you'd probrably have your culprit.  ;-)

Possibly, but all it really means is that there'd be an unconfigured
NIC on the wire.  There could be any number of those, for various
reasons...

Plus, if this were someone who were serious about sniffing, and not
getting caught, they could cut their send pin off the card, and you'd
never see their MAC.

What's the point?  The point is detecting sniffers is not impossible,
but it's far from reliable.

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9iikjdjdlQoHP510RAsx7AKChKfPn1332DTIN1/I6yjQEXyZfFgCfY5Tf
tfipW0V8ekNJ0MHlYMFNNow=
=sNC9
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: Sniffer detectors for Linux?

2002-09-19 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Ken Ambrose hath spake thusly:
> On Thu, 19 Sep 2002, Michael O'Donnell wrote:
> 
> > The article mentioned below indicates (to me, anyway) that
> > it might be harder than you think to detect all sniffers:
> >
> >http://www.linuxjournal.com/article.php?sid=6222
> 
> Hmmm.  Valid point.  I know a fair bit about low-level ethernet stuff,
> so: wouldn't it be possible to set up a MAC:IP table of some sort?  

To what end?  Suppose the sniffer doesn't configure an IP address?

> Of course, if you were on a switched network, most of this is moot anyway,
> since you can be in promiscuous mode all day, and you'll only see
> broadcasts and your own traffic.

...unless you spoof, say, your gateway router.  Or some other
networking device.  It's a common misconception that switched networks
can't be sniffed.

  http://monkey.org/~dugsong/dsniff/

Have fun!

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9iiMKdjdlQoHP510RAg8fAJ4gZd6v8pYUPO/gIG4z6Erl5rZkVACeM9PL
77E73q/iPTRoS+EkaCkF5Gw=
=v9VN
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: Booting on RAID set failing

2002-09-18 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, [EMAIL PROTECTED] hath spake thusly:
 
>   Just to clarify, my suggestion was to mirror the "system" portitions over
> all 4 drives.  I was suggesting the "data" portitions be exported without
> any RAID (and doing the RAID-0/1/5 on the "Access Node").

Just be careful with your system "portitions" or you'll be taking it
to see the system morticians...

Oh that's bad...  Sorry!


- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9iR+edjdlQoHP510RAvjEAJ9CK4ZprSJuzQ+kJ0SCYjaTuf3J9gCgu2rX
67ZTaMe1Z1M6rw7CPCUM7rM=
=ieoR
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: init scripts, redhat, console use

2002-09-18 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, [EMAIL PROTECTED] hath spake thusly:
> On Wed, 18 Sep 2002, at 9:39am, [EMAIL PROTECTED] wrote:
> >> I've always just used the "read" built-in for this.
> >
> > Doesn't seem to work with init scripts. 
> 
>   Hmmm.  One of the things Red Hat's initscripts do is run themselves
> through a program called "initlog".  The initlog program captures console
> messages during boot, so it can be logged to syslog.  Which is normally a
> very useful feature.  However, I wonder if it is causing problems with this.

Yup.  The first thing /etc/rc.d/rc.sysinit does is re-run itself
through initlog, with the -r option.  initlog takes all stdout and
stderr from the program, and logs it to syslog -- thus stdout and
stderr aren't (directly) sent to the console.

How it gets there, when it gets there, is unclear to me.  I do note
that all the echo commands have the string preceded by '$'... though I
tried echoing a string with that, and it did nothing.

> > Admittedly, I could probably put the irritating pieces into another script
> > which the first script could call, but I'm trying to avoid that...
> 
>   Try it (or the Perl idea).  I suspect it won't work.  If initlog screwing
> with the terminal is the problem, that will likely be propagated to whatever
> child processes are spawned as well.

For me, reads worked fine, but writes didn't.  In order to get writes
to work, I had to echo them to /dev/console.  YMMV, as different
versions of initlog may decide to redirect different file descriptors.

IOW, I was able to achieve what Suzanne is looking for by simply
doing:

  echo -e "prompt: \c" >/dev/console
  read answer

If this does not work for you, you might try something like this:

  for loop in 1; do
echo -e "prompt: \c"
read answer
  done > /dev/console < /dev/console

[The purpose of the loop is simply to prevent having to do the
redirections after each and every command...]

I don't promise either of these will work, but one of them should,
unless your version of initlog is doing something unpleasant...

Incidentally, I almost agree with Kevin's statement about aquiring a
controlling tty.  That is, if steps are taken to prevent the process
from aquiring a controlling tty, it is impossible for it to do so.
However, if those specific required steps are not taken, all that must
be done for the process to re-aquire a controlling tty is to open a
character special file that is a tty...

The steps required to prevent this from working are:

  fork()
  setsid()

So long as this has not been done, you can aquire a controlling tty by
opening any terminal device.  On some systems, a second fork() after
the setsid() may be required to prevent the process from obtaining a
controlling tty.  You can also prevent the process from re-aquiring a
controlling tty by opening any tty devices with the option O_NOCTTY.
But you're not going to do that from a shell script... ;-)  For more,
see Stevens, APitUE ch. 13.  


- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9iKaGdjdlQoHP510RAtaGAKCsh1o2R69Tyy2PQ7tVrQzPkSdPvgCfYYnf
XN7sEm5Jz7qzVHr3r8ve8A0=
=uVrI
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: Syslog and LOG_LOCALn?

2002-09-17 Thread Derek D. Martin

At some point hitherto, Mark Polhamus hath spake thusly:
> Are there any conventions for the use of syslog facility codes LOG_LOCAL0 
> thru LOG_LOCAL7?

That depends on how you define convention; those facilities are used
as generic syslog facilities, allowing for the ability of the system
administration staff to very finely control where log output goes.

Generally, applications should allow the user (the system
administrator) to define what facility they want messages logged to,
while picking a reasonable default.  This allows for maximum
flexibility.

> Pppd apparently uses LOG_LOCAL2.  (Does anyone know if that is
> compiled in or in some configuration file that I haven't found?).
> Any other examples of popular software that is using one of the
> local codes?

From the pppd man page:

DIAGNOSTICS
   Messages  are  sent  to  the  syslog daemon using facility
   LOG_DAEMON.  (This can be overriden  by  recompiling  pppd
   with  the  macro LOG_PPP defined as the desired facility.)
   In order to see the error and  debug  messages,  you  will
   need to edit your /etc/syslog.conf file to direct the mes­
   sages to the desired output device or file.

> I was suprised to learn there were only 24 codes, I just thought the 
> facility identifier would be a string.

You're not counting them correctly -- the facility and the level are
chosen independently.  There are 16 facilities, and 8 levels, thus
there are 16 x 8 or 128 different combinations.  It is also possible
that the number of facilities may be different on some systems.  Not
all variants of Unix, IIRC, support both the AUTH and AUTHPRIV
facilities.  Some variants may define others...

> I'm writing a backup utility.  I think I would be best to use syslog, 
> except maybe for larger output which it could write to a file in /var/log/. 
> Does that sound right?  I'll make the facility code configurable.

There's very little point to logging seperately to a file,
particularly if you're just going to put it in /var/log anyway... just
let syslog do the work for you.  I.E. log the "larger" output to a
different level and/or facility, and let the sysadmin configure where
to send that info...

You might want to provide the ability to have the admin configure the
utility to NOT use syslog, but doing so (that is, the configuring -- not
the providing) is generally regarded as bad practice, as it defeats
the whole purpose of having a central syslog server.  IMNSHO, best not
to encourage bad practices...  For user processes, this doesn't apply,
as users often don't have access to read the system logs.  But for
system processes (like back-up utilities), generally syslog is the way
to go.

Aside from that, yes; this does sound right.

-- 
Derek Martin   [EMAIL PROTECTED]
-
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org



msg00685/pgp0.pgp
Description: PGP signature


[OT] Harvest Moon

2002-09-16 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

For astronomy lovers, some interesting tidbits about an event this
weekend:

  "Weekend Of The Harvest Moon And The Autumnal Equinox"

  http://www.miamisci.org:8080/ramgen/stargazer/SG0238.rm

This is from Jack Horkiemer's website (which really could use a new
web designer...) here:

  http://www.jackstargazer.com/

Enjoy!

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9htO9djdlQoHP510RAvH8AJ9C/lbjVqh6AkXuuu3C4Jl9T88acgCfeOQK
BIS09qDTgQ9F9imlCo5M1pE=
=42G5
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: Problems printing from RH-7.3 and OpenOffice-1.0.1

2002-09-16 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Steven W. Orr hath spake thusly:
> I posted this to the OO list and didn't get any help except to confirm 
> that other people's files work as badly for me as my own files do. I 
> don't know what to think:

I suspect this is a ghostscript problem.  It works perfectly for me
with ghostscript-5.50-19.rh7.1 on my RH 7.1 systems.  It seems likely
(from what you and Ben are saying) that either a) the program outputs
crappy PostScript that older ghostscript can handle, but newer ones
can't; or b) newer ghostscript is b0rken.

> If it's an OO problem then they must be generating bad postscript.
> (But other people can print the postscript?) OTOH, if it's a
> gv/ghostview problem, then why does my printer not print the file?

What kind of printer do you have?  Are you sure you're actually
sending it PostScript?  For example, using lpr (not LPRng) with Red
Hat's printing stuff, if you set up your printer as i.e. an HP
Laserjet, the print filters will use ghostscript to convert the
PostScript to HP PCL, and send that to the printer.  From your
description, it sounds like that's /not/ the case, but I'm unfamiliar
with CUPS and its configuration, so I can't really say...

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9hrFwdjdlQoHP510RApjNAJ4g9cQFcPJVrdxQ1foSFwgTKiu+tgCfQQA3
Qk1VQUpv9O8xwVBMNubuFIQ=
=xQ1u
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: SSH can't do menage a trois?

2002-09-10 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Michael O'Donnell hath spake thusly:
> I can hack around this in a number of ways (like
> issuing two separate scp commands with the files
> temporarily residing on C's disk, or by spawning a
> tar on L and one on R and pushing the data from one to
> the other via two pipelined ssh's on C, etc, etc) but
> I wonder if there is some more elegant approach...?

If this is something you plan to do fairly often, I'd write a shell
script wrapper around scp called scpproxy that essentially did:

for file in $@; do

scp $file tmpfile
scp tmpfile destination
rm tmpfile
done

The processing would be a little more complicated than that, since
your destination would be the last command-line arg, and there could
be more than one source file in the scp command.  I'm just in a hurry
to leave to write it...  headed to the beach.  ;-)

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9fjx+djdlQoHP510RAjirAJ9tX5l4N8PdhVe5dR/OaRgX3JnflwCfc1Kt
K2IQMdfnwlRFFVrmZ5TzhAM=
=/b7y
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: NIS, automounting, Solaris and headaches

2002-09-09 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Ken Ambrose hath spake thusly:
> On Mon, 9 Sep 2002, Mark Komarinski wrote:
> 
> > On Mon, Sep 09, 2002 at 12:28:32PM -0400, Derek D. Martin wrote:
> >
> > A few more questions.  I'm getting closer to something that may work.
> >
> > > # auto.master
> > > /homesyp:auto.home
> >
> > Is this the contents of /etc/auto.master, or a YP map?
> 
> I believe auto.mater is always a file, though I could be mistaken.

Nope.  From /etc/init.d/autofs:

- -=-=-=-=-

#
# Check for all maps that are to be loaded
#
function getschemes()
{
grep ^automount: /etc/nsswitch.conf | sed -e 's/^.*://' -e 's/\[.*\]/ /g'
}
function getfilemounts()
{
if [ -f /etc/auto.master ] ; then
cat /etc/auto.master | sed -e '/^#/d' -e '/^$/d'
fi
}
function getnismounts()
{
/usr/bin/ypcat -k auto.master 2> /dev/null | sed -e '/^#/d' -e '/^$/d'
}

- -=-=-=-=-

And the logic to decide where to get auto.master from has been fixed
too.  It now parses /etc/nsswitch.conf.  Yay autofs team!  =8^)

[This is as of autofs 3.1.7, and possibly before...]

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9fRGedjdlQoHP510RAn50AJ4wALBtAXRIjibr7M5P/B4WQbNM/ACfXp2b
WUblSN5Fr3DVNIXKZm7DKV0=
=Ravx
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: NIS, automounting, Solaris and headaches

2002-09-09 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Mark Komarinski hath spake thusly:
> On Mon, Sep 09, 2002 at 12:28:32PM -0400, Derek D. Martin wrote:
>  
> A few more questions.  I'm getting closer to something that may work.
> 
> > We did this at MCL.  I'm a bit fuzzy about the details, so Paul may be
> > able to fill in where I fumble.  Also, our configuration was a bit
> > more wierd than yours is likely to be.  We had multiple shares where
> > people's home directories could come from.  IIRC:
> > 
> > - -=-=-=-=-
> > # auto.master
> > /homes  yp:auto.home
>  
> Is this the contents of /etc/auto.master, or a YP map?

IIRC, it doesn't matter, so long as your hosts are looking for maps in YP.
I'm not 100% certain in the case of auto.master, but I think it could
be either.

Depending on the autofs scripts you have though, you may have to
remove /etc/auto.master for it to work properly, or hack the script.
I remember having a discussion about this on the autofs mailing
list...  Older versions of the autofs script (i.e. /etc/init.d/autofs)
would ignore NIS if you had local map files, regardless of what's in
/etc/nsswitch.conf.  I believe this was fixed in more recent versions
of autofs, but I don't know for sure.  I haven't used it since RH 6.2
days...

P.S. I *am* still unemployed and available for contracting...  ;-)

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9fPe/djdlQoHP510RAu1dAJ45KYFL9VST1xT5PK08ng1pG0QqHwCfaLXE
fF3nugtDFODFzSTBQCzh2EA=
=qeGg
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: help: lilo v. grub, mouse driver spastic, what happened?

2002-09-09 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Greg Rundlett hath spake thusly:
> It's hard to understand how this one issue could manifest itself in
> so many ways (from desktop to mouse and bootloader).  I definitely
> have to read up on the hostname setting, and how that impacts the
> system.

While not necessarily obvious, it's actually fairly simple: the
address 127.0.0.1 and the host name "localhost" must correspond to
eachother, by historical convention.  This is usually handled by
having a line in /etc/hosts that looks like:

  127.0.0.1 localhost

[Side note: I've no idea why Red Hat insists on sticking .localdomain
at the end of it.  This is unnecessary and has always seemed braindead
to me.  I usually remove it, with no ill effects.  That said, I don't
use any of their GUI tools to manage my network configuration -- this
might affect you if you do.  See RFC 1537, section 10.]

If they don't correspond on your system, network services (which
expect this) will simply not work, generally.  So, if you changed your
/etc/hosts file to something like:

  127.0.0.1 myhostname

then you've broken TCP/IP utterly and completely.  This mapping to
localhost is how TCP/IP services communicate with each other on the
local machine.  They will typically make a call to
gethostbyname("localhost") to get the address of localhost.  If you
don't have a localhost, everything breaks.

If you want to give your host a different name, you can still do this.
the best way is to assign the host name to the IP address associated
with your network card.  If you don't have one, you can use the dummy
interface to make one:

  # /sbin/ifconfig dummy0 10.1.1.1 up

You should choose RFC 1918 private addresses for this interface, since
it's not on the internet:

  http://www.cis.ohio-state.edu/cgi-bin/rfc/rfc1918.html#page-4

Now, in /etc/hosts, create an entry for this IP:

  10.1.1.1  myhostname

Finally, in /etc/sysconfig/network, change the HOSTNAME= to your
hostname.

Only, you'll want to make the dummy0 interface a permanent part of
your configuration.  On Red Hat systems, you can either use the GUI to
add a network interface (yucky), or go into
/etc/sysconfig/network-scripts and do it yourself:

  1. copy ifcfg-lo to ifcfg-dummy0
  2. change all references to lo to dummy0
  3. change addresses to reflect the one you pick.

Then restart networking or reboot, and you should be good to go.

HTH.

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9fPaRdjdlQoHP510RApeFAKC3MWgjGjdGJS/VOXrZqCiHyCrXUwCgtQwJ
YmE7AVpxZZ+zaRx57VWOiDQ=
=+rd1
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: NIS, automounting, Solaris and headaches

2002-09-09 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Mark Komarinski hath spake thusly:
> Is anyone successfully using NIS and automounting to distribute shares
> from an NIS server to clients?  I did it a few years ago, but the
> spiders and rocks seem to have taken up residence in that part
> of my brain.

We did this at MCL.  I'm a bit fuzzy about the details, so Paul may be
able to fill in where I fumble.  Also, our configuration was a bit
more wierd than yours is likely to be.  We had multiple shares where
people's home directories could come from.  IIRC:

- -=-=-=-=-
# auto.master
/homes  yp:auto.home

- -=-=-=-=-
# auto.home
usera   -rw,intr,wsize=8192,rsize=8192  server:/home1/usera
userb   -rw,intr,wsize=8192,rsize=8192  server:/home2/userb
userc   -rw,intr,wsize=8192,rsize=8192  server:/home1/userc
userd   -rw,intr,wsize=8192,rsize=8192  server:/home2/userd
...

- -=-=-=-=-

If you only have one filesystem that you're mounting from, you can
simplify this greatly to:

- -=-=-=-=-
# auto.home
*   -rw,intr,wsize=8192,rsize=8192 server:/home/&

- -=-=-=-=-

Here, the '*' says, "match all directories under the mount point;" and
the & says, "replace me with the current iteration of *."

We also had some other wierdness to deal with nfs mounts that
contained software for multiple architectures.  On the server, we had
a structure that looked something like this:

/nfs/i386/
/nfs/alpha
/nfs/ia64

Through some shell scripting magic, the relevant directory structure
for a given architecture got mounted on /nfs on each machine.  I
believe what we did was mount the whole server:/nfs structure on
/auto, and create symlinks from /auto/ to /nfs.  None of this is
relevant to your problem, of course. :)

The part that is though, is that we had a shell script that I worked
up that would automatically figure out what architecture the system
was, and ere everything goes, and set up mount points, symlinks, and
maps appropriately.  This doesn't HAVE to be a lot of work, if you
script it right.  When a new client is built, just scp the script to
the host and run it, and you're done.

> The best I've been able to find now, to be fair, is a big 'ol
> kludge.  The automounter uses /- as a base, then creates symlinks
> to the locations that users expect the directories to be at.

Er, I don't remember having to deal with anything like this...  Paul?

> So, a map that looks like:
> 
> /nmr/people   -rw foobar:/nmr/people

What *IS* this?  Or more accurately I guess, *where* is it?  I think
you're missing a layer of abstraction, which may be part of your
problem.  This looks like it wants to be a direct map, which at least
when we were doing this, was not supported by linux.  The proper way
is/was to define your mount point in auto.master, and specify a map to
get the keys from that will go under that mount point.  Then list the
keys that get mounted in that map file, followed by the options, and
followed finally by the location to mount from.  This is what I did
with auto.master and auto.home above.

HTH.

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9fMwvdjdlQoHP510RAuyxAKC2eeWbyzi0V827AEG041HymDI8kQCfb/08
guc9MyYgUCi1rVf2oBa8pO0=
=5hE1
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



snapshot back-ups

2002-09-07 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

I ordinarily don't post links from slashdot, but this topic came up
recently on this list, so I thought there might be some interest in
it.  If you like the netapp-style snapshots, you can (kinda) duplicate
the functionality with rsync.  Here's the link:

  http://www.mikerubel.org/computers/rsync_snapshots/

I only skimmed through it very briefly, so I won't comment on it other
than to say that I think the concept is interesting.  I also think
this is an example that shows the usefulness of rsync, a tool which
in my experience is very much under-utilized by system administrators,
often in favor of much more complicated or expensive software
packages.

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9er5bdjdlQoHP510RAo8ZAJ9kqyenn+ivfNp3BaB+moWmjMXZZwCgi+/M
X2Ykum53HnY0kU+xEAJSz+k=
=8rDn
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: libcrypt.so.2

2002-09-06 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Brenda Bell hath spake thusly:
> I'm trying to install a Linux-based groupware product for evaluation 
> purposes.  The INSTALL indicates that postgres7.1 is a prerequisite.  I 
> couldn't find an RPM for 7.1 so I'm trying to install 7.2 on Mandrake 8.2.

Be forewarned that, unless the prerequisite is pgsql 7.1 *or greater*
you may not be able to get by with 7.2...  I may be confused (as is
happening more and more frequently as the memory controller in my
brain deteriorates), but I think I've heard of applications that use
pgsql not working with more recent versions than some specified
version...

> The postgres install notes some missing dependencies:
> libcrypt.so.2, libreadline.so.4 and libssl.so.2... I have what
> appears to be earlier versions of these libraries so I went looking
> for a Mandrake compatible RPM and came up empty handed.

The libreadline one surprises me, but the other two are from OpenSSL,
which unfortunately does not surprise me at all...

> Then I went looking for source that I could build and didn't find
> that either.

Why not build postgresql from source?  This is probably the easiest
and best solution to this problem...

  ftp://ftp.postgresql.org/pub/source/

> Then I searched Google and came up with a lot of very confusing
> information... like RedHat changed the library names and some people
> have successfully linked their current libs to other names in order
> to get past this problem.

Well, I'm not really sure what reasons Red Hat has for doing so, but
they've gone and mucked up their installation of openssl.  I have some
suspicions as to why, but they're only that: suspicions.  As I
understand it, the OpenSSL project has recently had a strong tendency
to release new versions that break binary compatibility with old
versions.  Problem being, they only update the subpatch level (i.e.
the latest OpenSSL is, I believe, openssl-0.9.6g, with the last being
0.9.6f, etc.).  Though, exactly why Red Hat has felt the need to go
from libcrypt.so.0 (where it really should be) to libcrypt.so.2, I
have no idea...  It probably has something to do with needing older
versions for compatibility, or something like that.  If someone has a
real and valid analysis if this issue, I'd certainly love to hear
it...

You might be able to get it to work by installing the postgresql rpm
with the --nodeps option, and then creating symlinks from your existing
library versions to the "required" ones.  In all honesty though, I
really don't recommend doing that.

> Does anyone on the list have experience with this sort of problem.
> Or have I grossly misinterpreted what I've been reading...  I'd
> really like to know what the right solution is.

I think the best solution is to download the source for Postgresql and
compile it.  

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9eTHjdjdlQoHP510RAp/SAKCwRl7bss5RDNftiPX8E/1VtX48QwCeIbCd
rHOjmCCsWwLN4D4IkBWOj9k=
=AAI5
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: Advanced shell scripting question :-)

2002-09-05 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Kevin D. Clark hath spake thusly:
> > Any I/O gurus out there know by what mechanism this could be achieved?
> > I'm now very curious...  
> 
> You can't do with with any of the standard i/o multiplexing facilities
> (select(), poll(), etc.)

That was my conclusion as well, from perusing APitUE (Stevens).

> You could do this with threads, in a fashion.

I'd be curious as to how this would work...

> However...
> 
> > It seems to me this probably not the only
> > sort of application where you might want to process the input from
> > several descriptors in the order it was received.
> 
> ...most of the descriptors that I deal with are connected to things
> that are influenced by a certain degree of randomness (the randomness
> of a network, the randomness of a OS's scheduler, etc.).  Because of
> this, I never find myself architecting a program that would call of
> this sort of capability -- it'd be non-sensical.

I can see where that'd be true in most cases... and really this is
only a problem where you want to keep the various inputs seperate,
while at the same time joining them together.

When I initially saw Steven's original post, my first inclination was
to respond that, if one had access to the source of the program, the
better solution would be to add code to (optionally) duplicate stdout
and stderr to seperate files.  Though I was sidetracked by what seemed
(to me) to be an interesting programming problem...  But if you did
that, then, by simply running the program with some equivalent of:

  $ myprogram --stdout=/tmp/stdout --stderr=/tmp/stderr 2>&1 > /tmp/both
  $ tail -f /tmp/both

You get everything you want.  

Steven's application appears to be a script, based on what he's said
in previous posts, which also suggests he's got at least some control
over it (i.e. he could make a local copy of it for his own
purposes)...  Depending on the application, how big it is, and how
complicated its command line args are, this might be very easy to do.
If the program ordinarily does not take arguments, then it can be as
simple as just using the convention that $1=stdout and $2=stderr.
Then in your script, whenever you want to output to stdout, you just
do something like this:

  echo "Here is my output"
  echo "Here is my output" > $1

  echo -e "$0: error!\n  cant't write to file" >&2
  echo -e "$0: error!\n  cant't write to file" >$2
  
For clarity's sake, I'd probably assign $1 and $2 to different
variables that indicate their function (and because $2 and &2 look
about the same, esp. to someone with bad vision), but you get the
idea...

It strikes me that the likely reason for going through all this would
be for debugging purposes...  so one might also hardcode the paths to
the files (in an easy to modify variable), and then do something like:

  echo "Here is my output"
  if [ "$1" = "-d" ]; then
echo "Here is my output" > $stdout_file
  fi

  echo -e "$0: error!\n  cant't write to file" >&2
  if [ "$1" = "-d" ]; then
echo -e "$0: error!\n  cant't write to file" >$stderr_file
  fi

Or, rather than conditionalizing it, you could just set $stdout_file
and $stderr_file to /dev/null when you don't want the output...

If you can modify the source, there are all sorts of ways around the
problem...  And that's the best way to go about it, if the order of
the output matters to you.

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9d6kddjdlQoHP510RAvlAAJ9hNj2pfApScn9EIrSSxDUhoieXGwCgu4I0
YNpQe/c4f94RudnQylF7vCw=
=m73G
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: Advanced shell scripting question :-)

2002-09-05 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Steven W. Orr hath spake thusly:
> This is actually even closer to what I want. The problem is now strictly 
> that the output into both is not coming out in the same order as what 
> appears on the screen.
> 
> p 2>&1 3> >(tee err 1>&2)  2>&3 | tee both

BTW, this syntax is, AFAICT, bash-specific.  There appears to be no
mention of it in the man pages for sh-bourne, sh-posix, or ksh on my
HP-UX system... nor in my shell programming book.  And indeed, it
produces a syntax error in all of those shells.

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9d5evdjdlQoHP510RAoxJAKC2vPyDuuausefdSzWpMkg/wdFODgCgkeNW
C6eEYJxm3pbu503AnpRSqBg=
=Gdal
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: Advanced shell scripting question :-)

2002-09-05 Thread Derek D. Martin

At some point hitherto, Bob Bell hath spake thusly:
> > The problem is this: I expect that when data is written to a pipe, that 
> > the the order is preserved. Using this construct, the order is *not* 
> > preserved. So on a p that produces many kilobytes of spew, I get big 
> > chunks in the BOTH file which are from each seperate channel.
> 
> I think what you are see is that p is writing to the pipe to "tee
> BOTH", and "tee ERR" is writing to the pipe to "tee BOTH".  Due to
> scheduling between the two processes, buffering, etc., ordering is not
> guaranteed.

Seems similar to (but different from) the problem that I ran into...

As a programming exercise, I decided to implement the algorithm I
outlined (code attached).  It mostly works, except for 2 points:

  - the output to the screen is in the wrong order
  - the output of both streams to a physical file is totally jumbled

I used the following test program to test it:

-=-=-=-

#include 

int main(void)
{
int i;

for (i = 0; i < 10; i++)
printf("This is standard output! %d\n", i);
for (i = 10; i < 15; i++){
printf("This is standard output! %d\n", i);
fprintf(stderr, "this is standard error! %d\n", i);
}
return 0;
}

-=-=-=-

The screen output looked like this:

-=-=-=-

$ ./redir of=junk1 ef=junk2 bf=junk3 ./tprg
This is standard output! 0
this is standard error! 10
This is standard output! 1
this is standard error! 11
This is standard output! 2
This is standard output! 3
this is standard error! 12
this is standard error! 13
This is standard output! 4
this is standard error! 14
This is standard output! 5
This is standard output! 6
This is standard output! 7
This is standard output! 8
This is standard output! 9
This is standard output! 10
This is standard output! 11
This is standard output! 12
This is standard output! 13
This is standard output! 14

-=-=-=-

If it's not obvious, 'of=' sets the file to send only stdout to; 'ef='
sets the file to send only stderr to; and 'bf=' sets the file to send
both to.  The program prints input from the subprocess's stdout
descriptor to stdout, and likewise with stderr, so both always appear
to the screen.

The bf file is a total mess; using select() does not allow you to say
"give me the input from each file descriptor, in the order you
received it" as far as I can tell...  And because of this, there's no
way (AFAICT) to order your output to your output file in the same
order it came in.  However if the output to the screen is
satisfactory (despite being out of order), one could duplicate it in a
file using the normal "> file 2> file" and then "tail -f file" to get
the output to the screen.

What I'm wondering is: there's got to be a way to do this, such that
the output is syncronized to the order of the input, doesn't there?
The operating system does (more or less) this all the time, whenever
it sends stdout and stderr to your terminal.

Any I/O gurus out there know by what mechanism this could be achieved?
I'm now very curious...  It seems to me this probably not the only
sort of application where you might want to process the input from
several descriptors in the order it was received.

-- 
Derek Martin   [EMAIL PROTECTED]
-
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org


/*
 * redir.c - generic redirection of stdout and stderr
 * copyright 2002 Derek D. Martin <[EMAIL PROTECTED]>
 *
 * This program is licensed under a BSD-style license, as follows: 
 *
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the above copyright
 *notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *notice, this list of conditions and the following disclaimer in the
 *documentation and/or other materials provided with the distribution.
 *
 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
 * (INCLUDING NE

Re: Advanced shell scripting question :-)

2002-09-04 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Steven W. Orr hath spake thusly:
> 1. I want both stdout and stderr to go to the screen
> 
> 2. I want stdout and stderr combined in a file
> 
> 3. I want an error log file to only contain stderr.
[snip]
> Any takers?

Using only standard shell tools, this is not possible, as far as I can
see.  It might be possible in ksh, but I'm not overly familiar with
all the neat tricks you can do with file descriptors in ksh...

However, it would be fairly easy to write a C program to do this.
You'd have to:

  0. open the output file and the error file.  These can probably best
 be passed to the program as command-line args.
  1. set up a pair of pipes, one for stdout and the other for stderr
  2. This gives you four file descriptors: pipe1in, pipe1out, pipe2in,
 and pipe2out.  However, per the semantics of the pipe system
 call, these would be respectively: pipe1[0], pipe1[1], pipe2[0],
 and pipe2[1].  

  3. fork()
  4. in the child, use the dup2 syscall:

 dup2(pipe1[1],1);
 dup2(pipe2[1],2);

 This "redirects" stdout and stderr (respectively) to pipe1 and
 pipe2, which the parent can read from pipe1[0] and pipe2[0].

  5. in the child process, execv() your program.

  6. in the parent (from here on in), use some sort of I/O routines on
 pipe1[0] and pipe2[0] to read all of your program's output (I'm
 thinking probably select(), here).

  7. Take all the input from pipe1[0] and print it seperately to 
a) stdout
b) your output file

  8. Take all the input from pipe2[0] and print it seperately to
a) stderr
b) your output file
c) your error file

  9. lather, rinse, and repeat, until there's no more output.


This can probably also be done with perl, but the procedure is
essentially the same, and the code will be very similar.  Unless
one of the perl wizards on the list know a trick for this...

BTW, for the sake of simplicity, I ignored handling command line args.
If your program does not require arguments, or they are always the
same, it's probably easiest to hard-code them in the call to execv().
Otherwise, for simplicity, just code the program so that argv[1] is
the output file, argv[2] is the error file, argv[3] is the program
name, and argv[>3] are the arguments to your program.

Also note that all references to execv() should be replaced with your
favorite variant of the system call.  Probably execvp(), so you can
use the PATH to find the program...  :)

HTH.

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9dp12djdlQoHP510RAvppAKCugnfO8AhPYDT3F27/1+Xzf4+0gACfQm5i
38riGnZupPap9dhyvX4wMWA=
=Seb6
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: Problems with Gnomes

2002-09-02 Thread Derek D. Martin

At some point hitherto, Thomas M. Albright hath spake thusly:
> I'm running RH 7.3 and Gnome 1.4. How can I stop nautilus from
> mounting the cd-rom everytime I insert a CD?

Easy: uninstall gnome/nautilus.  :)

But seriously...  I don't know if Nautilus has its own mechanism to
handle automatically mounting CDs seperate from that of gnome, but
there's a place to disable this behavior in the gnome control panel
under Peripherals/CD Properties.  Assuming the list allows
attachments, see the attached PNG.

Another way to do this, if you really don't like this behavior, is
simply uninstall the magicdev RPM.  This might not be a bad idea
anyway, as it polls your CD drive once a second.  I'm not sure about
the version that comes with gnome 1.4/RH 7.3, but some versions of
magicdev (and possibly all of them) can cause problems on certain
systems.  I don't remember the details, but the fix provided by Alan
Cox was to rpm -e magicdev.  Sure enough, that fixed it.

-- 
Derek Martin   [EMAIL PROTECTED]
-
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org



cc.png
Description: PNG image


Re: Link atomicity [was Re: NFS Question]

2002-08-29 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, [EMAIL PROTECTED] hath spake thusly:
[using link(2) to create a lock]
> I have always told people who need portability and aren't looking for
> high-performance, fine-grained locks that they should use this sort of
> link mechanism. It's definitely atomic and you can implement it in shell
> scripts.

This is also the method favored by WR Stevens...

> I've never heard of the suggestion that it would be okay to
> consider the link successful if the link call returned failure but the 
> link count, on a subsequent stat, was 2. That sounds like bad advice.

I hadn't either, and I agree.  However, that is what the man page
says...  ;-)  I suppose it's not impossible that at some point,
link(2) could succeed but still return non-zero.  However, at least
according to the man pages on my systems, that doesn't seem to be the
case.

In any event, if the lock count has increased to 2, that may mean that
someone else has linked the file.  To assume that the link count being
raised to 2 means your lock was successful after a non-zero return
from link(2) would seem folly to me...

> > However, kernel developers at MCL have told me that because NFS by
> > default uses asyncronous I/O, this also contains a race condition.
> 
> I don't see this.

Well I think the case that maddog raised was an example.  If the
server crashes before the operation is committed on both ends, you
could have a problem. IANAKH (I am not a kernel hacker)!

> There would of course be a race condition if a process other than 
> the lock owner, the process that succeeded in creating the link, 
> were to unlink the lockfile. The removal could arrive immediately 
> after a successful link attempt.

Good point!  However, this I think is more a programming error than an
actual race condition.  The program should only remove the lock file
if it actually had a lock; to do otherwise is a logic error.  If it
did have a lock, then no other program would be able to take the lock,
and thus should not be trying to remove the lock.  

Ugh, my head hurts, like trying to do proofs in geometry.  "Assume
file A successfully took a lock..."  =8^)

> But perhaps what they were referring to is that changes to other 
> files during the interval while the lockfile is held would not
> necessarily be committed to disk at the point when the lockfile
> is removed.

It was a discussion had about a year ago; I don't remember the
details.  I could try to find out, if you're really interested. =8^)

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9bu9odjdlQoHP510RAlfGAKCVVt/tSvZYbPPgFoYPq81iufyDmACgqzCk
MUY8AwCbIiSIZGpxIOYV8Q0=
=zfFJ
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: NFS Question

2002-08-29 Thread Derek D. Martin

At some point hitherto, Jon Hall hath spake thusly:
> 2) What sort of problems are there with NFS on Linux? I have heard that
> there are file locking problems, but nothing really in depth. Anyone
> care to elaborate?
> 
> Depends what you mean by "file locking".  Do you mean "creating a lock file"?
> 
> Normally "creating a lock file" works fairly well with the NFS that is on
> Linux, since creation of a file is one of those things that NFS takes as
> an atomic operation, goes all the way through to the disk surface of the
> server before the client moves on.

One way of creating a lock file is done using the O_EXCL
option to open(2).  From the manpage for that system call:

  O_EXCL is broken on NFS  file  sys­
  tems,  programs  which  rely  on  it for performing
  locking tasks will contain a race  condition.   The
  solution for performing atomic file locking using a
  lockfile is to create a unique file on the same  fs
  (e.g., incorporating hostname and pid), use link(2)
  to make a link to the lockfile. If  link()  returns
  0,  the lock is successful.  Otherwise, use stat(2)
  on the unique file to check if its link  count  has
  increased to 2, in which case the lock is also suc­
  cessful.

However, kernel developers at MCL have told me that because NFS by
default uses asyncronous I/O, this also contains a race condition.
According to at least one developer, the only method of reliably
locking a file on Linux (aside from forcing NFS to use syncronous I/O,
which does make it slow) is to use fcntl(2) locking, which does not
depend on the atomic creation of a lock file.  For THIS method to work
reliably in the case of a crashed server, you must have an nfs-utils
package with a non-broken statd, meaning it will be v0.3.1 or later.
Systems current with RH 6.2 have an older, broken nfs-utils.

The trouble with this is, according to other sources I've come across
(such as W. Richard Stevens' "Advanced Programming in the Unix
Environment", many other implementations of NFS have a buggy lockd and
statd, which prevents kernel-based locking from working reliably on
those platforms.  So if you're in a homogenious environment, you may
just have to live with NFS locking being broken and unreliable.

This may well have changed; my info is about a year old, and the man
page from which I quoted may certainly be out of date.  The Stevens
reference is from a book published in 1992, so your vendor may well
have fixed their buggy lockd/statd by now.  YMMV, caveat emptor, have
a nice day.  =8^)

-- 
Derek Martin   [EMAIL PROTECTED]
-
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org



msg00540/pgp0.pgp
Description: PGP signature


Re: NFS Question

2002-08-29 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, [EMAIL PROTECTED] hath spake thusly:
> 
> In a message dated: Thu, 29 Aug 2002 15:43:23 EDT
> Rich Payne said:
> 
> >I can't speak for the server side (under any serious load), though 
> >I've heard it has improved.
> 
> It's better than it used to be, but still not overly great.  We saw 
> lots of unexplain[able,ed] errors at MCL on our NFS server. 

To be fair, we were using a RH 6.2 server with an old kernel while we
had most of the problems.  IIRC, I discovered just before I stopped
caring that the server's NICs were trying to auto-neg (though we put
options in the modules.conf file to prevent that, probably wrong), and
weren't negotiating the right speed/duplex.  That'll kill you every
time.

After we upgraded the kernel to 2.2.19, and upgraded to nfs-util
0.3.1, the majority of problems went away.  It was still slow, but
again I think that was due to a bad network connection issue.
We were using (actual genuine bonifide) Tulip chips with Cisco
switches; this combination of hardware is known to have issues with
autonegotiation, according to some post I found by Donald Becker
somewhere on some website.  :)

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD4DBQE9boHJdjdlQoHP510RApB7AJjx8l+RzpfbFEyBbZ1pykMcLv0eAJoDZ9MR
6JuSl/5UCND0Er/FcfgV8A==
=Mbbq
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: MELBA wed

2002-08-27 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Jon Hall hath spake thusly:
> I could give my talk about the new things in the V2.5 kernel and what they
> mean to systems admins and programmers, if anyone would be interested.

If we're taking an opinion poll, I'd be up for that. :)

> I would need an LCD projector.

Can't help there...

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9bGdrdjdlQoHP510RAuzvAJ49urHjK6TOW1qwipL+YdnQ53muXQCdHCif
knZqk5Nte/Q7N2HGEuhzMrU=
=p5KX
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: Three-minute timeout during surfing?

2002-08-27 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, [EMAIL PROTECTED] hath spake thusly:
> >  Shutdown everything.  Place system on an isolated network.  Start packet
> >sniffer (no filter).  Start any services Apache depends on (e.g., a local
> >DNS resolver).  Start Apache.  Send a single web client request.  Watch to
> >see if the system is sending any packets (other than the HTTP request).  If
> >so, find out why, and see if the (lack of) response is the problem.  If not,
> >the problem must be local -- database problem, maybe?
> 
> Ahhhm, just curious here, but why would a web server be sending out 
> *any* packets, including HTTP requests.

LOTS of reasons, depending on what it does:  DNS queries to look up
client addresses;  auth lookups (identd) to look up client
information; database connections for content or data entry; LDAP or
other protocol for network-based authentication, etc. etc. ad nauseum.
Also I'm pretty sure Ben meant "other than answering the HTTP request"
above.

> If you're seeing requests *initiated* by your web server, you've got 
> a major problem (unless it's something you specifically condone and 
> (allowed to be) configured yourself.

That may or may not be true, depending on one's interpretation of the
latter half of that statement, how the system is used, and the skill
of the person maintaining it all...

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9bGbOdjdlQoHP510RAlMmAJ9MO9Y0CCw0C911IltRep7kT/A+cACghWRZ
8Fmg9I6zMbJpYTU5LmPm1m8=
=uppG
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: web browser protocols (specifically telnet)

2002-08-26 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, [EMAIL PROTECTED] hath spake thusly:
> Except that telnet://server isn't a mime type, it's a URL, which is 
> different.  Mime types are used for handling attachements, URLs are 
> for protocols.  

I'm aware of that... the point being that Mozilla doesn't seem to
pre-configure much of anything that lets you communicate with other
formats/file types/protocols that it doesn't handle natively.  Kenny's
post was much more helpful.  :)

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9aoIJdjdlQoHP510RAgZBAJ0aPU+Rkh9hPa8TGammUoxuqO08OgCeJ7Ii
UulPku07DQvCliH4WM8F7ms=
=rx6R
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: Perl (or Unix vs. MS, actually)

2002-08-20 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, [EMAIL PROTECTED] hath spake thusly:
>   Yet you complain about Perl being hard to learn and use, for the same
> reasons, and not just for you, but for everyone?

I absolutely said no such thing.  

Let's make this even simpler.

Mike O'Donnell commented about finding the prospect of learning Perl
daunting.  I attempted to convey to the perlheads here who responded
with incredulity that I too had the same reaction, attempted to learn
it, found that learning *facile* use of it was more difficult than any
other language I'd tried to learn.  I then proceeded to attempt to
explain why *I* found it that way, apparently to no one's
satisfaction.  Suffice it to say that the reasons don't much matter.
Whatever the reason, that was my experience, and so I can sympathize
with anyone who voices those kinds of opinions.

I'm done with this topic.

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9YvRKdjdlQoHP510RAmxvAKCK63cngoBI1lKJMYC1IV7dK/+CMwCdHpEY
DHiXcd02zX933Gi4VoyFNJQ=
=gng9
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: Perl (or Unix vs. MS, actually)

2002-08-20 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, [EMAIL PROTECTED] hath spake thusly:
> 
> In a message dated: Tue, 20 Aug 2002 12:37:34 EDT
> "Derek D. Martin" said:
> 
> >I never claimed Unix commands weren't obscure; they ARE.  I prefer
> >them to Microsoft commands because in general I find they do more and
> >work better.  However, Unix has man pages.
> 
> But man pages and documentation aren't going to help a shell script 
> be more readable! (at least by your own argument).

Which is specifically why I made that point immediately after what you
quoted.  Now you're just trolling...  And my argument all along was
not that Perl has obscurities; it's that it has TOO MANY, and the
people who write perl (in my experience) have a propensity to use them
TOO OFTEN, being not conducive to actually learning perl.  I'm
inclined to think you're being intentionally obtuse.

You are also aware that my first Perl program was a > 1000 line
program for managing host resolution, which worked well enough for us
to use it in production at MCL, with or without the web-based
interface.  So you know I'm not trying to damn perl to unusability;
I'm only saying that as languages go, I can see why some people find
it reletively hard to learn, as compared to a lot of other languages.
Myself included.

I'll try to sum up the reasons for this succinctly, so we can put this
to bed.  Preface with IMO, wherever you think it might be appropriate.

 - Perl "grew" rather than being designed.  Its syntax is a
   mish-mash of features from several other languages and/or utilities
   all glued together, and as such sometimes seems to be inconsistent
   with itself

 - Perl does some things which are commonly done in programming
   languages very, very differently from the rest

 - Perl has a lot of obscure features and syntax, like the so-called
   "magic" variables, that don't lend themselves to readable code

 - The people who write Perl by and large seem to prefer a style (if
   you can call it that) that promotes neither code readability nor
   education

 - For all its wiz-bang features that make many tasks which are
   difficult on other languages much easier in perl, it lacks the
   ability to easily manipulate data structures; one of the most
   common things done with computer programs.  Dealing with arrays of
   hashes of hashes is somewhat clumsy, by comparison to other
   languages

For these reasons, I and others find perl difficult.  That is, more
often than not, I/we find that:

 - learning to do certain common programming tasks in perl is
   unneccessarily hard

 - understanding some of perl's syntax is counterintuitive, and
   unnecessarily hard

 - reading and maintaining other people's code is unnecessarily hard

The last one is a key point.  Maintaining someone else's code in any
language is often difficult, especially if they don't comment their
code and use a style that lends itself to readability.  But many of
the features of Perl compound this problem, making for naturally ugly
code.  When you sum these things all up, they keep me from reaching
for Perl to do much of anything.  You don't have to agree.

I do occasionally use Perl, but I find that it's usually when I want
to do a lot of regexp work, or shell-script-like work, but don't want
to take the performance hit of using a shell script.  Otherwise, bash
or C suit me better.

> >I will also point out that many of the "traditional" Unix command were
> >named when there was a four-letter limitation on filenames.
> 
> I don't believe there was ever a name-length limitation on filenames.

Then you believe incorrectly.  Many variants of Unix had a
14-character filename limit.  There is still a limit today, though
it's ridiculously large, so as not to matter practically.

I may only be imagining this, but I could swear it was a predecessor
to Unix, from whence many of these commands originally came (possibly
multics?  anyone?) that did have a four character filename limit.
OTOH, I haven't been getting much sleep lately... =8^)

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9YpIZdjdlQoHP510RAobSAKCbPcNGlC5f+GWjZtbYzp+FV7mxBACfZa8O
4TDjJ8v8KW34ywa7RO8Ogjs=
=Ksgm
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: Perl

2002-08-20 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Erik Price hath spake thusly:
> "there is no meaning inherent in $!"
> 
> Right.  Just like there is no meaning inherent in #! but we all know 
> what it means when it comes at the top of a script.

Yes, but again, it is not that these things exist, but that there are
too many of them to easily keep them all straight.  Mnemonics or not.

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9YnwMdjdlQoHP510RAnajAJ9mY5j8JEe9LdV3Z6dTHRnn6qWmYACgjkXv
s+XMSR7hQvFhIUjtrjRrVOY=
=C1Ue
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: Perl

2002-08-20 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, [EMAIL PROTECTED] hath spake thusly:
> Hmmm, if you don't like $|, as Kevin already pointed out, you can:
> 
>   Use English;
> 
>   $OUTPUT_AUTOFLUSH = 1;
> 
> which I actually find far more readable and understandable than even 
> your C example above.

Yes, you *CAN* do that.  The problem is absolutely no one does.  So it
hardly matters that it's available.

> Well, I think it's more that they're lazy.  Why type $OUTPUT_AUTOFLUSH
> when you can type $| instead?

Precisely.

> If someone who doesn't know the language needs to know what $| does,
> it's well documented.

Of course it is.  But the documentation does nothing to make the
*program* more readable.

> >Again, it's not about documentation.  It's about design.
> 
> Right, and perl was designed to be as flexible or as rigid as you'd 
> like it to be.  I think it's more about learning the language.

Which is a task that many (like me, and apparently mod, given he
started this thread) find more difficult to do than with many other
languages, due to it having a lot of these kinds of things.  I've
learned quite a few languages:

  Basic:  easy
  Logo:   easy
  Pascal: easy
  Fortran: easy
  C:  slightly harder than above, but still pretty easy
  Bourne shell: easy (though getting a grip on regex is a challenge)
  scheme: moderate (strange syntax, no looping, everything is 
  recursive[1].  Oh yeah, and all the damned parentheses!)
  Perl:   difficult, largely due to obscure syntax and unreadable
  example code, IMO

Obviously, YMMV.  Pointers (and pointers to pointers!) were probably
the most difficult part of most of those (that had them).  But once
you get them down in one language...

[1] strictly speaking, this isn't true.  But this was the way we were
  made to learn it, and use it
  
> I would say that you're quite a bit more proficient at C than I am, 
> but less so at Perl.  Things like $_, $!, $|, etc. are second nature 
> to me, where as things like setlinebuf are second nature to you.

You still seem to be missing the point.  Certainly, proficiency plays
a role.  But the point is that there is no meaning inherent in $!
(the use of which BTW, I have no idea, despite having seen and I'm
pretty sure even used)...  This, in combination with the fact that
there are dozens of these variables, in combination with the fact that
most Perl programmers seem to be delighted to use $a and $b, makes it
very difficult to remember what they all do, and read code that uses
them.  Even were I to use Perl regularly, I would have a hard time
remembering which was which, and hence avoid them whenever possible.
They do not lend themselves to being learned, and I've never been good
at memorizing.

> >Structures come to mind, though they're not as bad as some things I've
> >come across (can't recall what though).  I thought I already gave
> >that, but I guess I didn't.
> 
> Perl doesn't have structures, it has hashes.  Different concept.
> They can be used to emulate a structure, but they are not structures.

Precisely.

Programming languages manipulate data, very often involving multiple
types of information; data structures.  This is a fundamental part of
programming, so much so that it's taught to all first year CS
students.  Perl makes manipulating data structures harder than it
needs to be.  IMO, this is a weakness of Perl.

I'm not saying Perl is a bad language.  I am merely saying that I
found/find it reletively difficult to learn, for reasons I've stated,
and can definitely see why others balk at the prospect.  Or said
another way:

I like perl.  It makes shell scripting easier.  =8^)

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9Ym+ndjdlQoHP510RAq1PAJ95+KuOUBvPAFS55FpPtk1NR1ZrvACgluAm
M24a6F28uQcptmKQqixBCNQ=
=isIU
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: Perl

2002-08-20 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, [EMAIL PROTECTED] hath spake thusly:
>   I think you put far too much weight on the "recreational hackers" who
> favor neat tricks.  It is one thing to fire off one-liners because one can;  
> it is quite another to do so in "real life".  It is quite possible to write
> professional-quality, well-documented, non-obscure Perl code.

I have already said exactly this!  However, the overwhelming majority
of the Perl code I have seen, including "professionally written" code,
has been reletively hard to make sense of.  Even when it was using
features of Perl that I am familiar with.

Don't get me wrong; I'm not saying Perl is a bad language, or that
it's useless, or any such thing.  I think it's a great tool.  I am
only echoing Mike O'Donnell's sentiment that Perl is (for me)
exceptionally difficult to learn, as languages go, for all the reasons
I've stated.

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9Ym+5djdlQoHP510RAmhCAJ9fAr2dXg3DsiTVbtleWEC6KJuF6wCgrSqs
OCthpvyhyUJSTZXiaIZ87Lw=
=+U9V
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: sorting pathnames by basename

2002-08-20 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, [EMAIL PROTECTED] hath spake thusly:
> >1. Perl seems to favor supporting a variety of features with obscure,
> >meaningless, two-character variables that might be clearer with flags
> >or arguments to functions that make use of it.
> 
> Define obscure please.

Try m-w.com.  :)  Or, I'll save you the trouble:

1 a : DARK, DIM b : shrouded in or hidden by darkness c : not clearly
seen or easily distinguished : FAINT
2 : not readily understood or clearly expressed; also : MYSTERIOUS

While definition 1 amuses me the most, definition 2 is what I'm
talking about.  It's not that the meaning isn't documented; it's that
it's not clear from the reading, and memorizing the meanings of a
couple of dozen two-character variables, particularly for use with a
language which touts having no artificial limits, seems backward and
archaic.

Here are two ways to do (more or less) the same thing, one in C and
one in Perl:

   setlinebuf( file );
   $| = 1;

Which is clearer to the inexperienced reader (but experienced
programmer)?  Which is easier to remember, for the average person?
There is nothing to $| to attach any meaning to it...

Programming Perl seems to almost, but not quite recognize how painful
these things are to learn, by offering mnemonic devicess for each of
them.  But Perl hackers seem to favor this kind of variable, using
them often when there's no need to.

> Everything in the perl language is tediously and breathtakingly
> documented and quickly accessible to any system on which perl has
> been installed using either the 'man' or 'perldoc' commands.

Again, it's not about documentation.  It's about design.

> >Whereas in many ways, Perl seems to have gone
> >out of its way to work like other common Unix tools/languages (shell
> >scripting, C, sed/grep), in others it seems to go out of its way to do
> >things in such a way as to be as confusing as possible.
> 
> Example?

Structures come to mind, though they're not as bad as some things I've
come across (can't recall what though).  I thought I already gave
that, but I guess I didn't.

> >2.  The people who like to program Perl seem to have a propensity to
> >prefer to write code which takes advantage of all the obscure
> >features, and generally to write code which is unreadable.
> 
> Well, I guess it depends upon how well you know the language.  I can 
> say the same for just about any language I've ever looked at.
> For example, the C code in libc is about as obscure undecipherable as 
> it gets :)

Well, there are certainly people who like to write obscure C as well.
It just seems to be part of the Perl culture...  I've seen far less
readable Perl than C.  In fact, I'd say the most readable Perl I've
seen was in Learning Perl, and some of that I thought looked kinda
gross too.  It is as if unreadability was designed into the language.

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9YlYbdjdlQoHP510RAujqAKCzFvzLIlnNViBmR3bnAuyUO2yAogCgjZv4
TH7aJx4+lIQCj74Bmp88ycU=
=twNK
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: File sizes

2002-08-20 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Mark Komarinski hath spake thusly:
> Samba and NFS(v2) don't like >2GB file sizes.
> http://www.suse.de/~aj/linux_lfs.html

That page is a bit outdated.  It talks about RH 6.2 as being current,
and doesn't mention ext3 at all.  I happened to be looking at the
changelog for Samba the other day for something unrelated, and noticed
that recent versions DO have support for large files as of 2.2.1:

  New option to allow new Windows 2000 large file (64k) streaming
  read/write options. Needs a 64 bit underlying operating system (for
  Linux use kernel 2.4 with glibc 2.2 or above). Can improve performance
  by 10% with Windows 2000 clients. Defaults to off. Not as tested as
  some other Samba code paths.

  http://us2.samba.org/samba/whatsnew/samba-2.2.5.html

Haven't used this, so don't know how well it works.  However,
apparently if you're not using Win2k to transfer from, you're still
limited to Windows 4GB SMB limit.

Your best bet will probably be to remove the disk and mount it in the
system you're going to back it up to, and do the copy locally.

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9Yk2udjdlQoHP510RAlvKAJ9BGxujE5Vtd7YQEOSffZZn6U97igCfa9PJ
OTi1RUHSAEvseoUfvoLanbQ=
=v/dU
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: sorting pathnames by basename

2002-08-19 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Kevin D. Clark hath spake thusly:
> > BTW, this is actually a fairly good example of
> > why my immune system always concludes that I'm
> > in physical danger when perl code is visible...

I would point out that it's just as possible to write virtually
unintelligible code in C as it is in Perl.  The Twelve Days of
Christmas always comes to mind...

> Honestly, I wrote that one-liner more with the intent of showing you
> how cool Perl is, not with the intent of scaring you off from Perl.

And yet the example you provided was far more suited to the latter...
I've made some effort to learn Perl, and have written more than a
handful of programs using it, some of which were long, and some of
which were useful (though not necessarily both).  The problem I have
always had with Perl is twofold:

1. Perl seems to favor supporting a variety of features with obscure,
meaningless, two-character variables that might be clearer with flags
or arguments to functions that make use of it.  An example is the $|
variable...  Additionally, it seems to like to take concepts that are
common in other languages, and do them in an entirely different way.
An example of this would be the equivalent of a structure in C (or
Pascal or whatever).  Whereas in many ways, Perl seems to have gone
out of its way to work like other common Unix tools/languages (shell
scripting, C, sed/grep), in others it seems to go out of its way to do
things in such a way as to be as confusing as possible.

2.  The people who like to program Perl seem to have a propensity to
prefer to write code which takes advantage of all the obscure
features, and generally to write code which is unreadable.

I reject the notion that it is not possible to write readable code in
Perl.  I prefer to think that Perlheads just like it that way.  =8^)

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9YXzIdjdlQoHP510RApskAJ9ev+dn3CYlwRdo6AdBY5EhRfaCWACgqDGg
1cCbs9Ws6MbZv1UKBJRYSqY=
=8Jei
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



suspend on laptops with GeForce2go chips

2002-08-19 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Anyone have experience getting a laptop with an NVidia GeForce
to suspend to disk?  IIRC last time I tried this, it caused problems
that caused the laptop to lock up and not recover.  OTOH, I could just
be remembering badly.  It's rough getting old...   =8^)

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9YVP9djdlQoHP510RAvO8AKCphri1y2SlIeyScUE8pDXIF4AS0QCfef6+
xM0Wqw9Tpuqg7ghA6tX3vok=
=1QNN
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: uname output ?

2002-08-19 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Mark Komarinski hath spake thusly:
> On Mon, Aug 19, 2002 at 11:15:36AM -0400, mike ledoux wrote:
> > I'm curious; just how do you identify if a system is Debian or Red Hat?
> > I've yet to find a reliable method.
> 
> /etc/issue will tell you.

Many system administrators wisely modify /etc/issue so that it will
NOT tell you.  Providing this information tells an attacker exactly
which exploits are most likely going to work against the system.  So
this is not reliable.

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9YRCKdjdlQoHP510RAnqoAKCZvHfGsZkWY8Iofs1WgPMGisRN3QCggVEI
gyNi6UVpOtkzPOJcd0zVJjQ=
=RNCb
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: uname output ?

2002-08-19 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Jeff Macdonald hath spake thusly:
> Ok, how about /proc/version?

/proc/version contains the version of the kernel, the user@host it was
built on, and the version of the compiler it was built with.  The
system it was built on need not necessarily be the machine it is
running on (as is the case with ALL distribution kernels), or for that
matter eventhe same operating system...  It could (at least
theoretically) be cross-compiled on a Solaris machine.  This
information is not helpful at all.

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9YTsYdjdlQoHP510RArjqAJ97rXt99nZaUTMRSn+hqeU0Aene5wCfX8Ri
aoYLIVqw3cd49cJ2EGOjmu8=
=gH4o
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: Somewhat OT: Information Wave bans RIAA

2002-08-19 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, [EMAIL PROTECTED] hath spake thusly:
> (not that I have *ever* gone to the RIAA site before, or would ever want
>  to in the future, I just think this is a dangerous and slippery slope
>  to climb!)

Know your enemy.

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD4DBQE9YTTUdjdlQoHP510RAlVLAJdMzXs/RDsfjPJ7ZDFutVkN+oWaAJwJXc2W
6Adexdv9pFOKvMxOYpOa2w==
=JW3H
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: uname output ?

2002-08-19 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Mark Komarinski hath spake thusly:
> On Mon, Aug 19, 2002 at 12:26:12PM -0400, Derek D. Martin wrote:
> > At some point hitherto, Mark Komarinski hath spake thusly:
> > > > Which most security-concious admins still remove or zero as a matter
> > > > of course.  Why tell the net-at-large what holes to look for?
> > > 
> > > Uhm...how can you tell the contents of /etc/issue from the net?
> > 
> > Telnet to the machine would be one way (assuming you can).  But you
> > seem to be assuming that your attacker will not be on your network.
> > 70% or more of reported computer crime is done from the inside,
> > according to the FBI.  I concur with Ben and Mike.  Said so in a post
> > that I managed to munge my from: address...  
> 
> If the attacker is local, then they probably already know what
> the distro and revision are, or can quickly find out without
> resorting to looking at /etc/issue. 

Not if they don't have an account on the machine...

> The CDs labeled "Debian" and "RedHat 7.3" on my desk are pretty good
> indicators.  Maybe I should store them in a safe?  That Solaris 8
> box should probably go too.

I've never worked in a place where the machines were homogenious.  And
yes, you should keep your media locked up.  For other reasons than
this...

> This is a really strange discussion.  You (collectively) want to know
> what kind of distro you're running, but the tools you've been given
> are security holes because they give the exact information you're
> looking for!

No.  We have no tools that will reliably tell only authenticated users
(who we must assume, for the purposes of this discussion, have
legitimate authorized access to they system), what the distribution
is.  Running a command to identify a system on a system you have
access to is not a security hole; even if you're an attacker.  Because
if you can do this, you've already gained access to the system.  At
such a point, it is always possible to determine what operating system
the machine is running, though the means by which this is accomplished
are not necessarily simple and/or convenient.

> > Note that at least on newer Linux systems, there's also an
> > /etc/issue.net, which is what you see if you telnet to a machine.
> > Some older Unix systems, IIRC, use /etc/issue for both purposes.
> 
> I remember writing about issue.net on Linux almost 5 years ago.
> Solaris doesn't use issue.

K.  Hard to keep those kinds of details straight.  Easiest to look at
a running system, of which I have none that are not recent Linux
systems, save one recent HP-UX system...

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9YTQodjdlQoHP510RAg68AKCY2mpvWhD6lp9/a5ouR7BqMplXDwCfU+Ts
PQ3P12csEh3rYMvmWNISb2c=
=k8Ob
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: uname output ?

2002-08-19 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, mike ledoux hath spake thusly:
> > I disagree.  The solution is to provide a package specific to each
> > distribution.  Of course, your system admin has to pay attention...
> > It would need to be named differently on each release so that it could
> > not be inadvertently upgraded...
> 
> I disagree.  The solution is to fix uname to output the information it
> claims to provide with the -s and -r switches:  the operating system name
> and release.  On a Red Hat 7.3 system, that should be "Red Hat Linux"
> and "7.3", *not* "Linux" and "2.4.18-5smp".

I disagree.  :)  The OS is the kernel.  This isn't really any
different from the commercial world -- when the kernel is updated,
often the output of uname -r and uname -v changes.  It's a less
obvious thing, because we're accustomed to the name of the kernel
being the same as the overall product, and rarely care what the
release and version are.  In general in the commercial world, they
don't care often enough for it to matter.  And we don't have 30
different vendors shipping systems based on the Solaris kernel...

> > Most distributions already do provide such a package.  Of course, the
> > sysadmin can always remove it...  =8^)
> 
> The distribution might provide such a package, but you need to already
> know which distribution you're running on to know where to look for it,
> since it isn't the same from one distro to another.

This is irrelevant.  My point was that the distributions can customize
the new fields of the uname command based on what
distribution-specific package was installed.  This at least will
provide a uniform interface for determining what the base installed
distribution is.  The alternative is to hard-code the value, and as
has already been established, it would be very easy to install the
wrong sh-utils package for your distribution.

It's true that the distribution-specific package *could* also be
wrong, but there's never any reason for it to be updated, except for
the case of upgrading the entire distribution.

It's unfortunate that the term operating system has come to be used to
mean "the operating system, and all the application software our
vendor has decided to ship with it" out of laziness.  This has caused
a number of problems.  This is one of them.  Another is Microsoft
saying that there's no limit to the software that they can/should be
able to make part of the operating system.  Another is rms and
GNU/Linux.

We should prefer a different term to refer to the software distributed
with an operating system.  Maybe something like "operating
environment" (actually I think I've seen this used before).  But I
suppose it doesn't matter, since it's unlikely to catch on amongst the
masses who are asses, as we have already seen with attempts to
distinguish things like kilobytes from 1000 bytes, or "hacker" from
"cracker," or any number of other things.


- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9YTJYdjdlQoHP510RAtPeAJ9j99zP09i96zIjVjyKXWyaqbuREwCbBoG5
chSTFoGpUcVwtd6VEQrbc3w=
=Q5Ri
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: uname output ?

2002-08-19 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, [EMAIL PROTECTED] hath spake thusly:
> For example, if I have a RH 6.2 system, I might well upgrade the 
> sh-utils package to that which shipped with 7.3.  Does uname now 
> report that I'm using 7.3 or 6.2?  How does it determine this?
> If it relies upon the lsb_release package, how does this determine 
> which release I'm on?  Does it rely upon /etc/redhat_release?  What 
> if this is not correct.  This is not an easy problem to solve :(

I disagree.  The solution is to provide a package specific to each
distribution.  Of course, your system admin has to pay attention...
It would need to be named differently on each release so that it could
not be inadvertently upgraded...

Most distributions already do provide such a package.  Of course, the
sysadmin can always remove it...  =8^)

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9YR5rdjdlQoHP510RAnEnAJ0VYc/G9SqEgdALkvzMTr2fNDvn5gCfZP3X
cSknsb8r2QsWJG1gUW//UOM=
=1OCu
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: uname output ?

2002-08-19 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, [EMAIL PROTECTED] hath spake thusly:
>   I suspect redhat-release was just never included in the Kickstart profile.  
> Whether that is a bug in Kickstart or a bug in the dependencies depends on
> your point-of-view.  Either way, it is rather ironic.  *sigh*  Only Red
> Hat...

I suspect that Mike removed it.  Since he told me he did about a year
ago...  ;-)


- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9YRyAdjdlQoHP510RArGyAJ0fGlGC2h6PiFUk44DW7dFumYylAwCeKc3q
LvLG8M24r8lE+RblpBc1kSc=
=CmDt
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: uname output ?

2002-08-19 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Mark Komarinski hath spake thusly:
> > Which most security-concious admins still remove or zero as a matter
> > of course.  Why tell the net-at-large what holes to look for?
> 
> Uhm...how can you tell the contents of /etc/issue from the net?

Telnet to the machine would be one way (assuming you can).  But you
seem to be assuming that your attacker will not be on your network.
70% or more of reported computer crime is done from the inside,
according to the FBI.  I concur with Ben and Mike.  Said so in a post
that I managed to munge my from: address...  

Note that at least on newer Linux systems, there's also an
/etc/issue.net, which is what you see if you telnet to a machine.
Some older Unix systems, IIRC, use /etc/issue for both purposes.

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9YRwkdjdlQoHP510RAp8TAJ4wStM+3ri5dJtqky5iqHZkn2DXhACfbVkr
xEDVRUAyeo1n69AwzI0oqto=
=yvAt
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: suggestion for the restricted ssh shell

2002-08-19 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, John Abreau hath spake thusly:
> "Derek D. Martin" <[EMAIL PROTECTED]> writes:
> 
> > Feel free to have a look.  http://www.pizzashack.org/rssh/
> 
> I took a look at it, and found you've hit on one of my pet peeves: 
> when you untar it, your tarball makes a mess in the current directory.
> I'd suggest having it untar into an "rssh-0.9.1" subdirectory instead.

Oops!  I meant to; I hate that too.  That said, I've gotten into the
habit of checking all unknown tar balls with tar -t...

But this is fixed now.  Thanks.

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9YQ9hdjdlQoHP510RAl6gAJ9XtJigK/UNEmWN4SnwP6beHngxNACeJMId
4H8T0WL60sQaWhYY/5btKRo=
=5ti5
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: suggestion for the restricted ssh shell

2002-08-19 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, John Abreau hath spake thusly:
> Derek; 
> 
> In regards to the dummy shell you wrote that restricts itself to scp and
> sftp-server commands, it might be useful to also permit imapd and popd.

It's not a bad idea, but I think it would be easy to make any number
of requests like this.  Someone will think it's a good idea to add lpr
to the list... and so on.  I really don't want to get into the role of
writing a configurable restricted shell...  

OTOH, I have made some updates to the shell, including a cheesy,
home-grown configure/make build environment, and several bugs.  I
still don't have any docs though.  ;-)

Feel free to have a look.  http://www.pizzashack.org/rssh/

> I use fetchmail through an ssh tunnel, where it invokes imapd in
> preauth mode. Here's what I have in my .fetchmailrc:

I've always thought this was really cool.  Never got around to setting
it up though.



- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9YJ9ddjdlQoHP510RAoiYAJ9RcLnyXzwffuyInz2JTVVqZEwD4ACfXuP5
s+5b8v8vTO4NnqS9yw3vDJE=
=qJyl
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: uname output ?

2002-08-18 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Paul Iadonisi hath spake thusly:
>   I wouldn't worry about it.  I would summarily ignore the 'uname -o'
> functionality (if it can even be called that).  Someone just pointed out
> 'lsb_release -d' to me.  Using 'lsb_release -a' or 'lsb_release -as' you
> can get all the distribution specific information you'll probably ever
> need.
 
  [ddm@mercury sw_wavs]
  $ lsb_release
  bash: lsb_release: command not found

:(

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9YIufdjdlQoHP510RAk6eAKCRMLeaEhkNhWKkknkDx/qDQ990yQCeMyw4
YUQgHAMUnYp8qDJznD8/S4s=
=8X/W
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: restricting ssh to scp and/or sftp only

2002-08-17 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, [EMAIL PROTECTED] hath spake thusly:
> On Fri, 16 Aug 2002, at 5:21pm, Derek D. Martin wrote:
> > If you should find this sort of thing useful, you can find it here:
> >   http://www.pizzashack.org/rssh/
> 
>   Cool.  Have not had a use for this yet, but I suspect I will someday.  
> Thank you.

You're welcome.  It seems to have come up in various circles a lot
recently, and I was looking for a nice small project to work on.  So
this fit the bill, and filled a hole.  :)

>   You might want to add a note to your docs that the admin should also
> consider disabling port forwarding.

K.  When I get around to writing the manpage, I'll do that.  :)
There's a new version on the website, which takes into account some of
the suggestions mod made.  I also fixed a small buglet neither he nor I
noticed initially.  An error message was printing slightly wrong
information.

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9XozedjdlQoHP510RAoSQAKCT8FryRsoYeDDAtrT40srTA6M7XACfQrZi
TvG6Lv3xreVP8y+xemTJdVE=
=Tsq3
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



restricting ssh to scp and/or sftp only

2002-08-16 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Recently there has been some discussion on BLU about how to restrict
ssh to only scp.  John Abreau (I believe) commented that the
commercial ssh server had a restricted shell to do this.  Since
OpenSSH does not, I decided to write one.

If you should find this sort of thing useful, you can find it here:

  http://www.pizzashack.org/rssh/


- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9XWzydjdlQoHP510RAmbpAKCmxqZ9KYVxwAJuYIKBLLPWXn7HswCaA1yz
eOf6OS+k+inWKrx9PbhVidE=
=l+a7
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: uname output ?

2002-08-16 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, mike ledoux hath spake thusly:
> What is the point?  If these options only exist in the unstable version
> of debian, they aren't of much use right now.

One possible point, for those with a bit of spare time and energy, is
to lobby the distro vendors to start using this field to identify the
distro version, *before* they release a distro with this version, so
that the next major release of their distro goes out with this feature.

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9XT1OdjdlQoHP510RAvC6AJwPa59zeqDpwMElOmC4YGBD8zsu8gCgsypP
vDngwtq0Jy9knaTBM0JN4pQ=
=Dd4X
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: audio pain

2002-08-15 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, [EMAIL PROTECTED] hath spake thusly:
> gzip does not extract files from a gzipped file.  It simply 
> decompresses the file.  These files are all tar.gz files, which means 
> that you must first decompress them, then un-archive them using the 
> tar command.  Try this:
> 
>   tar -ztvf xmms*.tar.gz

Note that if there are multiple filenames that match xmms*.tar.gz,
this command will not work as you might expect.  It will look in the
first file that matches the wildcard, and try to extract (or in this
case, to list) the rest of the files that match the wild card from
that first file.

If you want to actually list all the files in all the archives, you'd
need to do something more like this:

  for file in xmms*.tar.gz; do; tar -tzvf $file; done

The command given by Paul above will most likely result in error
messages about the other files not existing in the tar archive.


- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9XDjLdjdlQoHP510RAlMFAKCTX6ss6bImPN4PNuLtnkiqnPnIKwCgsFqd
xjtZPhkAdfeY52UkWSKVcio=
=W3qR
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: uname output ?

2002-08-15 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, [EMAIL PROTECTED] hath spake thusly:
> 
> In a message dated: Thu, 15 Aug 2002 14:56:20 EDT
> "Derek D. Martin" said:
> 
> >The uname command is part of the sh-utils package, not util-linux.  :)
> 
> Unless your on Debian, in which case it's shellutils :)

Well, the official name of the project appears to be shellutils, but
absolutely everywhere else it's refered to (even on their own web
pages) it's called sh-utils.  

  http://www.gnu.org/software/shellutils/shellutils.html

I just love ambiguity...

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9XANAdjdlQoHP510RAjieAKCGZBf/iAeVEfi1ek0+KCgJP2nC9ACdGlIu
1Yb+0Mmahdyd5bbGGdpciwI=
=g9kE
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Verizon and Linux

2002-08-15 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

GAF posted this on BLU; thought the members here might appreciate it
too.  :)

http://news.com.com/2100-1001-949913.html

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9W/pUdjdlQoHP510RAvxMAJ0WBYPaR5HtVMHG+VUBZw3fTT6EMQCffx8O
5mPWa63Ysn8wI4QZ0NIercw=
=Bejt
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: uname output ?

2002-08-15 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Bayard R. Coolidge hath spake thusly:
> Depending on what distro you have, you might want to check
> its history to see what version of util-linux stuff you have

Er, 

> # uname --version
> uname (GNU sh-utils) 2.0
> Written by David MacKenzie.

The uname command is part of the sh-utils package, not util-linux.  :)

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9W/lTdjdlQoHP510RAg7xAJ9h98maPXsPV7Dq7jUALAmahVeSHACgis6I
a1n/0GpyhppveZyWyfKjVvY=
=dI5z
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: uname output ?

2002-08-15 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, [EMAIL PROTECTED] hath spake thusly:
> Now, last I checked, Stallman wanted to call the "entire system" GNU/Linux
> because so much of the environment is built upon GNU software.
> However, in the context of 'uname' would "operating system" also 
> refer to the kernel, and therefore should be identified as just 
> 'Linux'?  Which would also make it redundant with --kernel-name (-s), 
> IMO.

While I very much agree with you, I'm a bit surprised to hear you
argue this.  The GNU Project seems to be giving you what you've always
wanted: a way for uname to identify what distribution you're using,
distinct from the version of the kernel.

In a way, this is a good thing.  However it will annoy me to no end if
the different distributions do not customize this field to reflect the
distribution in use.

For those with RH 7.3, what version of the sh-utils does it ship with?
Just curious...

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9W/jXdjdlQoHP510RAjPEAJ490R8l2+WXenCYsEMhx15Ko+zScQCfbnX1
u7q74mxgN9SqetSYsTgazDY=
=1rxT
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: Reverse DNS

2002-08-15 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Brenda A. Bell hath spake thusly:
> A dig against my ISP's nameserver for my reverse IP address gives an
> authoritative answer -- makes sense since it does own the address and it
> has the PTR record.  A dig against ns1.zoneedit.com for my domain name
> gives an authoritative answer.  A dig against ns1.zoneeedit for my
> reverse IP simply refers me to the root servers.

I can give you a somewhat simplified explanation of how DNS works,
which might help you.

DNS is a heirarchical database that deals with zones.  Each level in
the heirarchy can, and very often does, have a different authoritative
source for the data that's in it.  For example, the root servers are
delegated the authority over the .com, .net, and .org top-level
domains (as well as some others).  The next level of the heirarchy is
delegated to a person who is responsible for the data in it; i.e.
zoneedit is responsible for the data in zoneedit.com, so the root
servers have a pointer to their nameservers that indicates this.
In turn, if they had another domain within that domain, say,
business.zoneedit.com, zoneedit's servers would have a pointer to the
name server responsible for that zone.  These pointers are often
called "glue" records, as they tie together the authority between
levels of the heirarchy.

Reverse lookups are somewhat of a hack -- they use the "fictional"
zone in-addr.arpa as their base.  When you look up your IP address,
you are actually looking up a hack hostname, in your case
111.195.35.64.in-addr.arpa.  The root servers are authoritative for
in-addr.arpa, and contain pointers to the servers who are
authoritative for the next level down, i.e. 64.in-addr.arpa.  The
people who are authoritative for that domain are the people who have
been assigned that block of IP addresses.  The only way that you can
have control over the reverse lookup of your IP address is to have the
organization who owns the IP delegate reverse lookups of it to you.

Where you're a home user, this is extremely unlikely to happen.  An
alternative is to ask your ISP to change the name associated with that
IP address for you, but this is also unlikely, where you're a home
user.  Businesses can usually get their ISP to one of the two for
them, but some ISPs are unwilling to do it even for businesses,
because delegating authority for individual IP addresses is a messy
hack requiring a lot of extra data, and managing/updating individual
IP addresses is a support headache that some ISPs don't want to bother
with.

> I don't see evidence of any problems occurring because of this setup,
> but I remember reading somewhere that your RR's should be correct in
> order for you to be considered "clean"... at the same time, I can't
> imagine that my scenario is uncommon given the number of people who run
> small home setups like mine.

I've been running with this kind of setup for years, and I have never
had a problem with any service, including those I run myself (e-mail,
web, ssh servers).  It's generally true that a) your IP address must
resolve to a name, b) that name to which it resolves should resolve
back to the IP address, and c) your domain name should resolve to
something (or at least have an MX record associated with it for
e-mail to work properly).

a & b should be all set, so long as your ISP is doing their job.  Only
c is up to you.  :)

HTH

For more reference, I'd highly reccomend the O'Reilly DNS book, as
others have done; but I'd also highly recommend Evi Nemeth's Unix
System Administration Handbook, or the Linux-specific version of that
book.  They don't go into nearly as much detail about DNS as the
O'Reilly book, but teach you everything you need to know about how DNS
works to get going, including providing example zone files and
named.conf files.  If you get USAH, make sure you get the latest
edition (third), so it covers the more recent versions of BIND.  The
Linux Administration Handbook is very recent, having only one edition.

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9W/bcdjdlQoHP510RAuXzAJ9OyMsGIVahxS9sBVWvLhtHptja+QCfRqUk
X/9guXA3j8v6gl4gUj2fPHE=
=y7+9
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: Are American high tech workers obsolete?

2002-08-13 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Richard Soule hath spake thusly:
> Hewitt Tech wrote:
> [major snipage]
> > The idea of labor unions (and I know there are plenty of arguments
> > against them) are heretical to them. Thoughts?
> 
> Given the discussion, I don't see how labor unions could help in any way
> whatsoever, and they would certainly be a drag on corporations (Demands
> that don't reflect reality) and individuals (Tell my why I am paying
> union dues again?).

I agree...  This discussion was had on BLU recently as well, and the
only idea that I think came out of that discussion which made sense
was to have such an organization as a lobbying agency to the
legistlature.  I do think this makes some sense.  But I'd prefer that
such an organization had only that as its charter, without all the
other nonsense I've seen from organized labor.


- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9WUhcdjdlQoHP510RAsHhAKCra8JzVFoxsbssmmb7cOQ5NjWs/gCePbTW
n4RnKVPsFOI3aEO0mzbGqM4=
=fqbg
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



multiple GNHLUG archives at mail-archive.com ?

2002-08-13 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

> > I recommend we then disable all others.
> 
> In some cases, that is not possible, for any number of reasons.  We
> have to work within certain limitations, in software, hardware, and
> facilities and services.  Remember, all of the GNHLUG stuff is done
> "for free".

I have no computing resources to offer, but since I'm not currently
employed, I can probably offer some sysadmin/engineering time.  Please
contact me off-list if there are things I could do to help out.

And if anyone needs a sysadmin, I'm for sale!  =8^)

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9WUVTdjdlQoHP510RArE5AJ0QbDj4Dyu0E7AufFQ+ip4ZDhJcgACfWrH+
fMQLUmk7HSNNQdrXUNi8tHw=
=EQYq
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: 'My favorite platform' debate (was: Rack Mount Servers)

2002-08-12 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Rich Cloutier hath spake thusly:
> > think the largest influence was by far had by the gaming industry.
> 
> ...and I have to disagree to some extent with that.
> 
> While the gaming industry has forced hardware manufacturers to push the
> limit on 3d rendering and animation speeds, which translate into fast GPUs,
> and hardware acceleration, it is the GUI environment (Windows) that has
> pushed for acres of screen real estate, ie., 1600x1280 desktops, multiple
> monitors, and so forth.

I still have to disagree with this.  It was the gaming industry that
pushed the early PC graphics adaptors from CGA to EGA and then to VGA,
with the desire for ever sharper and more colorful game details.  It
was the gaming industry that created a demand for sound cards with
respectable digital sound effects and music synthesis at commodity
prices.  It was the advent of first-person shooter games, like Castle
Wolfenstien in 1992 and Doom in 1993, that pushed those resolutions to
be fed faster, and then with other games to go further to 1024x768 for
still crisper graphics with the advent of such games as Quake I in
1996.  At that point, I believe the majority of non-gaming Windows
users were still using Windows at 640x480@256 colors or less... 

At the time, I was working at UPS in field support, and we'd only just
started to switch people from our DOS-based shipping program to a
Windows one.  I installed this product on shipping systems for a fair
number of our customers, and the systems almost always ran at
640x480x256. Many businesses were still primarily using DOS-based
applications at that time, and were only just beginning to switch to
Windows.  Graphics cards of the time which were able to do higher
resolutions were comparitively expensive.

Even today, if you walk around the office where you work, I suspect
that you'll find a majority of users still use a desktop size of
1024x768.  This has been the case everywhere I've worked, period.
Some users actually still used 800x600, because of eye strain issues.

For the most part, high-res desktops are still to this day relegated
to Geeks Like Us (TM), or to those with specialized needs (i.e. CAD
designers, publishers, and similar).  Were it not for the gaming
industry, decent sound hardware would probably still be substantially
more expensive, being relegated to musicians, sound effects people,
and other similar special needs groups.

> And it is the fact that we do not really have a true Real Time Operating
> System that has caused massive increases in CPU horsepower, disk speeds, and
> gobs of RAM in order to play back audio and video files without skipping,
> making it SEEM like we have real time capabilities, when in fact we do not.

Use DOS.  It might not be a truly real time OS; but since it doesn't
multitask, close enough.

The reason CPU power has increased so quickly is again, because of the
gaming industry.  If this were not true, why did processors on other
platforms (Unix systems, for example) which do not typically play
games grow so slowly by comparison?  Only fairly recently, after
realizing that PCs had gotten so powerful as to be able to outperform
their expensive hardware have Unix vendors' CPUs started to catch up
to PC CPUs.

It's all about the games baby!  =8^)

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9WIN3djdlQoHP510RApn5AKCE25xcj7fEldkr+HDWmr+k/VFjvACgsaqs
Sq5iZAPKQDSb1FF28LDWiiM=
=C1Zn
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: 'My favorite platform' debate (was: Rack Mount Servers)

2002-08-12 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Brenda A. Bell hath spake thusly:
> Somewhere on the Internet there's an anthology of hilarious quotes... I
> believe it was someone from IBM who said "why would anyone ever need
> more than 640K RAM in a personal computer".

Actually that was Bill Gates...  Except that he denies it.

> As much as I hate to give them credit for anything, I believe
> Redmond is greatly responsible for the kind of PC hardware we have
> today... Windows 3.1 was a hog, but people wanted it and the
> hardware vendors did what they needed to to keep up.

I have to disagree.  While I think they may have had an influence, I
think the largest influence was by far had by the gaming industry.
They're the ones pushing the graphics accelerators into the gagillions
of pixels per nanosecond range... and the average home/business user
STILL has no need of anything more powerful than a Pentium 200MHz
running Windows 95.  Except for games.

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9WFWIdjdlQoHP510RArLgAJ9ezBOJekE5kOrrk05wwtHwROzeKQCfdjtL
VTCz1VHtQ43DOpHXcRKH3rs=
=xxag
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: Rack Mount Servers

2002-08-12 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, [EMAIL PROTECTED] hath spake thusly:
>   My beef with Compaq has always been that they are the king of gratuitous
> incompatibility.  If it says "Compaq" on it, everything from the motherboard
> to the screws holding the case together will be completely unlike anything
> else seen on this Earth.

Good point.  What's with Torx anyway?  What's wrong with the
three-thumbscrew design that a lot of vendors are using these days?
Hmm... wouldn't want it to be too easy to service the hardware, I
guess...

>   It tends to be overpriced, too, but they are hardly unique in that.  :)

True enough.  Though as you point out, the Proliants are really solid
and very well engineered.  I'm usually willing to spend (my company's)
money on that...

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9V9rQdjdlQoHP510RAuViAJ98QrKniEENfxooOFnbLtfGp/PmHACfQiyA
S9tE99T2rF9P8oT8KMxcroY=
=9YMu
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: Rack Mount Servers

2002-08-12 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, [EMAIL PROTECTED] hath spake thusly:
> Did Compaq have 1u or 2u rackmount server?

They have both.  The Proliant DL320 is an IDE-based 1u, and the DL360
is a SCSI-based 1u.  The DL380 is a really sweet 2u that can hold 6
SCSI disks in its built-in RAID, as well as CD-ROM and floppy drive.  

> Not that I would've bought anything from Compaq,

That's exactly how I felt until I used the stuff.  Granted, I didn't
get to use it for long, so I can't speak for its long-term
reliability, but from what I saw I was very pleased.

BTW Paul, please fix your Mail-Followup-To: [EMAIL PROTECTED] header.
Thanks!

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9V87zdjdlQoHP510RAlwmAJ9xi3XhLOewkmTQnJnShpq5f0h82ACfa8Jp
BcECR0jL+f2gbIxcoGk4ROw=
=5lGy
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: Rack Mount Servers

2002-08-12 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, [EMAIL PROTECTED] hath spake thusly:
> On Mon, 12 Aug 2002, at 9:54am, [EMAIL PROTECTED] wrote:
> > I'm a big fan of HP's lpX000r series, but you'll pay for the HP name, and
> > their quality engineering, and fantastic tech support, which is why I
> > really like them :)
> 
>   Also, keep in mind that the word on the street says that HP will be
> discontinuing their "own" i386 servers in favor of the former Compaq
> Proliant line.

And as much as I used to hate Compaq[1] hardware, I recently had the
opportunity to use the new Proliant rackmount servers, and I really
liked them a lot.  Totally changed my opinion of Compaq's hardware.

- --
[1] Alpha (and servers based on it) doesn't count -- AFAIC it's still
a DEC product.

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9V81wdjdlQoHP510RApE3AJ9uIXh8LQr25r8DNCTQxey7NmJGdwCgnz8c
WkaG8Qpog/ZQGtx5L1sycHk=
=TGuN
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: Testing gnhlug subscription

2002-08-09 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Jerry Feldman hath spake thusly:
> Don't we routinely do that Derek :-).

:)

Of course as Mr. Brodeur pointed out, it's hard for one to ignore the
message when one is being told to do so in the message...

Oh well.  ;-)

> Actually, check your list options to see if your account is set to nomail. 

I dunno if that was it or not, but it's fixed now, whatever it was.

Oh, and thanks to everyone who verified my signature!

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9VC2TdjdlQoHP510RAiZsAKCD+zzVBlBCmX9LKZno1Wx9/JxuLwCguRSF
pv5vTGC06YQwtnKf0bhgmW4=
=Jqg7
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



subscription problem resolved

2002-08-09 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

After unsub-ing and re-sub-ing, I am receiving e-mail from the list
again.  Not sure what caused the problem...

FYI, I changed the address from which I subscribed to the list.  If
someone who uses PGP/GPG would let me know if they have problems
verifying my signature, I'd appreciate it.

Thanks

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9VCjWdjdlQoHP510RAgbjAKCNbwFwfR/lyuk0aOaelKe9KxxKSQCePhxc
mlhSHQMXzXLw4QshnqrqEjE=
=msqr
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Testing gnhlug subscription

2002-08-09 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Please ignore...

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9VCIvdjdlQoHP510RAmFYAJ0UyiM0dJ9vI3KkSAx+YQsoHe1DuACgppqR
Fi4pte7Izl2Z+wvhzGY7IiA=
=Gwm/
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: Hello?

2002-08-09 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Ok, I just checked the archives, and I have not received a single
message since the cutover.  I did receive the mailman message
indicating that I was subscribed, which I promptly deleted.  If there
were instructions for me to follow in it, I didn't, so maybe that's my
fault. 

Another reason I personally don't like mailman is that it has
incorporated pipermail for its archival of messages.  Pipermail has 3
problems:

 - it also has a history of security problems
 - it displays e-mail addresses of posters in easy to snarf format
   (actually I think this can be turned off, but isn't by default)
 - it does not properly handle display of messages in quoted printable
   format

For the last two, see the proof here:

  http://mail.gnhlug.org/pipermail/gnhlug-discuss/2002-August/58.html

For proof of the first, I would have provided a security focus link,
but all I can get out of them at the moment is that their site is
busy.  Grrr.

This may work (eventually):

  http://online.securityfocus.com/search?submit=yes&category=2&order=DESC&query=mailman

Or, it may not.  :)

I don't manage the list, so I'm not trying to suggest that the
software should be replaced; those who do manage the list can make
that decision for themselves.  I am however trying to suggest that
(largely due to its web interface) mailman probably requires more
attention and TLC than some other list management software.  Perhaps
those who have chosen mailman might not have had the full picture...


- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9VA86djdlQoHP510RAn0GAJ9g90xrdGObRQpiWMwhX8iX+9fdIgCgokQP
P417ngYStVRkc60EXZrDGTk=
=qkk1
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: Hello?

2002-08-09 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, [EMAIL PROTECTED] hath spake thusly:
> >Another reason to like Debian and note the browser affected.
> 
> Great, so now IE is a cracker utility as well :)

Erm, when wasn't it?


- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9VAcfdjdlQoHP510RAkdhAJ9ewtX4jl7smmZZR3VsXb0GeXQzqgCfQ36w
WHbChWrOYgj/CBdBVKJpWes=
=AF5j
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Re: Hello?

2002-08-09 Thread Derek D. Martin

At some point hitherto, [EMAIL PROTECTED] hath spake thusly:
> Or are you just trying to fan the flames of the security vulnerability 
> thread? :-)

I didn't know there were any flames...  Je ne reçois pas! ;-)  

Actually I just wanted to point out that if you're going to use
mailman, you should definitely keep up with bugtraq.  They seem to
have a security announcement for mailman about every other month or
so.  There has not been a reported vulnerability for majordomo since
January 2000...

-- 
Derek Martin   [EMAIL PROTECTED]
-
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org



msg00011/pgp0.pgp
Description: PGP signature


Re: Hello?

2002-08-09 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, mike ledoux hath spake thusly:
> (cc:'d in case your list subscription is borken.)

Hmm, It does seem to be...  I have only received messages that have
been CC'd to me.  I.E. I never received my own post...

Bruce?  Any clues?

 
> Err, there were over a dozen messages yesterday, and yours is the second
> I've seen so far today.

I got none of those...

> > For those who haven't noticed, the new address for posting to the list
> > is:
> > 
> > [EMAIL PROTECTED]
> 
> ITYM:  [EMAIL PROTECTED]

Well that may in fact work, however the web interface disagrees:

  http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss

It gives the address I gave, with which I also posted my message
(and which you quoted above).


- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9VAXTdjdlQoHP510RAjefAJ937eKh2r2txHS64mDYNiBTcTUM2wCgn/MA
bCdOVkVRt+pgk+XL03w2/eA=
=EzdQ
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss



Hello?

2002-08-09 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Is this thing on?   :)

I haven't seen any traffic from this list lately.  I just discovered
that the list address had changed, and now I wonder if that's not (at
least partly) why...

I also feel I'd be remiss to not point out to the list maintainers
that GNU Mailman has a long history of security vulnerabilities.  The
version currently in use, 2.0.9, is known to be vulnerable to a number
of cross-site scripting attacks.  The actual threat to the server, or
to the user community, posed by those attacks is fairly low.  Previous
recent versions, however, have also had more serious bugs found in
them that allowed access to arbitrary accounts.  It makes me wonder
what else is hiding in the code...

For those who haven't noticed, the new address for posting to the list
is:

[EMAIL PROTECTED]


- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9U/GLdjdlQoHP510RAnwRAJ40bHlf7goqtUx1pjGVn2Veof25ggCgsICu
FEicYvn2u8F4E0ExlBVloZw=
=wqXQ
-END PGP SIGNATURE-
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss